Vulnerability from csaf_opensuse
Published
2025-03-24 17:01
Modified
2025-03-24 17:01
Summary
Security update for cadvisor
Notes
Title of the patch
Security update for cadvisor
Description of the patch
This update for cadvisor fixes the following issues:
- update to 0.52.1:
* Make resctrl optional/pluggable
- update to 0.52.0:
* bump containerd related deps: api v1.8.0; errdefs v1.0.0; ttrpc v1.2.6
* chore: Update Prometheus libraries
* bump runc to v1.2.4
* Add Pressure Stall Information Metrics
* Switch to opencontainers/cgroups repository (includes update
from golang 1.22 to 1.24)
* Bump to newer opencontainers/image-spec @ v1.1.1
- update to 0.49.2:
* Cp fix test
* Revert 'reduce_logs_for_kubelet_use_crio'
- CVE-2025-22868: golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2 (boo#1239291)
- Update to version 0.49.1:
* build docker - add --provenance=false flag
* Remove s390x support
* Disable libipmctl in build
* Ugrade base image to 1.22 and alpine 3.18
* fix type of C.malloc in cgo
* Bump runc to v1.1.12
* Bump to bullseye
* Remove section about canary image
* Add note about WebUI auth
* Remove mentions of accelerator from the docs
* reduce_logs_for_kubelet_use_crio
* upgrade actions/checkout and actions/setup-go and actions/upload-artifact
* build(deps): bump golang.org/x/crypto from 0.14.0 to 0.17.0 in /cmd
* add cadvisor and crio upstream changes
* Avoid using container/podman in manager.go
* container: skip checking for files in non-existent directories.
* Adjust the log level of Initialize Plugins
* add ignored device
* fix: variable naming
* build(deps): bump golang.org/x/net from 0.10.0 to 0.17.0 in /cmd
* manager: require higher verbosity level for container info misses
* Information should be logged on increased verbosity only
* Running do mod tidy
* Running go mod tidy
* Running go mod tidy
* container/libcontainer: Improve limits file parsing perf
* container/libcontainer: Add limit parsing benchmark
* build(deps): bump github.com/cyphar/filepath-securejoin in /cmd
* build(deps): bump github.com/cyphar/filepath-securejoin
* Set verbosity after flag definition
* fix: error message typo
* vendor: bump runc to 1.1.9
* Switch to use busybox from registry.k8s.io
* Bump golang ci lint to v1.54.1
* Bump github.com/docker/docker in /cmd
* Bump github.com/docker/docker
* Bump github.com/docker/distribution in /cmd
* Bump github.com/docker/distribution
* Update genproto dependency to isolated submodule
* remove the check for the existence of NFS files, which will cause unnecessary requests.
* reduce inotify watch
* fix performance degradation of NFS
* fix: fix type issue
* fix: fix cgo memory leak
* ft: export memory kernel usage
* sysinfo: Ignore 'hidden' sysfs device entries
* Increasing required verbosity level
* Patch to fix issue 2341
* podman support: Enable Podman support.
* podman support: Create Podman handler.
* podman support: Changes in Docker handler.
* unit test: machine_swap_bytes
* Add documentation for machine_swap_bytes metric
* Add a machine_swap_bytes metric
* fix: add space trimming for label allowlist
* Upgrade to blang/semver/v4 v4.0.0
* docs(deploy/k8s): remote build for kustomize
* Update dependencies
* Change filepaths to detect online CPUs
* Update actions/checkout to v3
* Fix flags typo
* Updating location of kubernetes/pause image
* Using t.TempDir() in tests
* Unit test: MachineInfo Clone() method
* Bugfix: MachineInfo Clone() - clone SwapCapacity
* Optimize network metrics collection
* Removing calls to deprecates io/ioutil package
* Updating minimum Go version to 1.19
* Request the pid of another container if current pid is not longer valid
* Restructure
* Add CRI-O client timeout setting
* Set containerd grpc.MaxCallRecvMsgSize to 16MB
* Fix asset build
* feat(logging): add verbosity to non-NUMA node warning
* add nerdctl to ignoredDevices
* nvm: Change the 'no NVM devices' log.
* nvm: Fix typo.
* Fix CVE-2022-27664 (#3248)
* resctrl: Reduce size and mode files check (#3264)
* readme: Update Creatone contributor info. (#3265)
* Fix comment to refer to correct client
* build: bump golang to 1.20
* ci: Update golang ci-lint to v1.51.2
* build: Update shebang to python3
* Revert 'dockerfile: Fix typo in go build tags.'
* Decreasing verbosity level for 'Cannot read vendor id correctly, set empty'
* dockerfile: Fix typo in go build tags.
* deps: Move from cloud.google.com/go/compute -> cloud.google.com/go
* use memory.min for reservation memory instead of high
* Mark GOPATH as git safe.directory to fix CI build
* switch to gomodule/redigo from garyburd/redigo
* update go.mod/sum both in root and cmd/
* Drop accelerator metrics and nvidia integration
* Add s390x support for docker image
* typo in MachineInfo spec for SwapCapacity
* add support for swap in machine/info
Patchnames
openSUSE-2025-103
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for cadvisor", title: "Title of the patch", }, { category: "description", text: "This update for cadvisor fixes the following issues:\n\n- update to 0.52.1:\n\n * Make resctrl optional/pluggable\n\n- update to 0.52.0:\n\n * bump containerd related deps: api v1.8.0; errdefs v1.0.0; ttrpc v1.2.6\n * chore: Update Prometheus libraries\n * bump runc to v1.2.4\n * Add Pressure Stall Information Metrics\n * Switch to opencontainers/cgroups repository (includes update\n from golang 1.22 to 1.24)\n * Bump to newer opencontainers/image-spec @ v1.1.1\n\n- update to 0.49.2:\n\n * Cp fix test\n * Revert 'reduce_logs_for_kubelet_use_crio'\n\n - CVE-2025-22868: golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2 (boo#1239291)\n\n- Update to version 0.49.1:\n\n * build docker - add --provenance=false flag\n * Remove s390x support\n * Disable libipmctl in build\n * Ugrade base image to 1.22 and alpine 3.18\n * fix type of C.malloc in cgo\n * Bump runc to v1.1.12\n * Bump to bullseye\n * Remove section about canary image\n * Add note about WebUI auth\n * Remove mentions of accelerator from the docs\n * reduce_logs_for_kubelet_use_crio\n * upgrade actions/checkout and actions/setup-go and actions/upload-artifact\n * build(deps): bump golang.org/x/crypto from 0.14.0 to 0.17.0 in /cmd\n * add cadvisor and crio upstream changes\n * Avoid using container/podman in manager.go\n * container: skip checking for files in non-existent directories.\n * Adjust the log level of Initialize Plugins\n * add ignored device\n * fix: variable naming\n * build(deps): bump golang.org/x/net from 0.10.0 to 0.17.0 in /cmd\n * manager: require higher verbosity level for container info misses\n * Information should be logged on increased verbosity only\n * Running do mod tidy\n * Running go mod tidy\n * Running go mod tidy\n * container/libcontainer: Improve limits file parsing perf\n * container/libcontainer: Add limit parsing benchmark\n * build(deps): bump github.com/cyphar/filepath-securejoin in /cmd\n * build(deps): bump github.com/cyphar/filepath-securejoin\n * Set verbosity after flag definition\n * fix: error message typo\n * vendor: bump runc to 1.1.9\n * Switch to use busybox from registry.k8s.io\n * Bump golang ci lint to v1.54.1\n * Bump github.com/docker/docker in /cmd\n * Bump github.com/docker/docker\n * Bump github.com/docker/distribution in /cmd\n * Bump github.com/docker/distribution\n * Update genproto dependency to isolated submodule\n * remove the check for the existence of NFS files, which will cause unnecessary requests.\n * reduce inotify watch\n * fix performance degradation of NFS\n * fix: fix type issue\n * fix: fix cgo memory leak\n * ft: export memory kernel usage\n * sysinfo: Ignore 'hidden' sysfs device entries\n * Increasing required verbosity level\n * Patch to fix issue 2341\n * podman support: Enable Podman support.\n * podman support: Create Podman handler.\n * podman support: Changes in Docker handler.\n * unit test: machine_swap_bytes\n * Add documentation for machine_swap_bytes metric\n * Add a machine_swap_bytes metric\n * fix: add space trimming for label allowlist\n * Upgrade to blang/semver/v4 v4.0.0\n * docs(deploy/k8s): remote build for kustomize\n * Update dependencies\n * Change filepaths to detect online CPUs\n * Update actions/checkout to v3\n * Fix flags typo\n * Updating location of kubernetes/pause image\n * Using t.TempDir() in tests\n * Unit test: MachineInfo Clone() method\n * Bugfix: MachineInfo Clone() - clone SwapCapacity\n * Optimize network metrics collection\n * Removing calls to deprecates io/ioutil package\n * Updating minimum Go version to 1.19\n * Request the pid of another container if current pid is not longer valid\n * Restructure\n * Add CRI-O client timeout setting\n * Set containerd grpc.MaxCallRecvMsgSize to 16MB\n * Fix asset build\n * feat(logging): add verbosity to non-NUMA node warning\n * add nerdctl to ignoredDevices\n * nvm: Change the 'no NVM devices' log.\n * nvm: Fix typo.\n * Fix CVE-2022-27664 (#3248)\n * resctrl: Reduce size and mode files check (#3264)\n * readme: Update Creatone contributor info. (#3265)\n * Fix comment to refer to correct client\n * build: bump golang to 1.20\n * ci: Update golang ci-lint to v1.51.2\n * build: Update shebang to python3\n * Revert 'dockerfile: Fix typo in go build tags.'\n * Decreasing verbosity level for 'Cannot read vendor id correctly, set empty'\n * dockerfile: Fix typo in go build tags.\n * deps: Move from cloud.google.com/go/compute -> cloud.google.com/go\n * use memory.min for reservation memory instead of high\n * Mark GOPATH as git safe.directory to fix CI build\n * switch to gomodule/redigo from garyburd/redigo\n * update go.mod/sum both in root and cmd/\n * Drop accelerator metrics and nvidia integration\n * Add s390x support for docker image\n * typo in MachineInfo spec for SwapCapacity\n * add support for swap in machine/info\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2025-103", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_0103-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:0103-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4JTZ2DTLVURMW7SOEALLXE6GW75RG2MM/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:0103-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4JTZ2DTLVURMW7SOEALLXE6GW75RG2MM/", }, { category: "self", summary: "SUSE Bug 1222192", url: "https://bugzilla.suse.com/1222192", }, { category: "self", summary: "SUSE Bug 1239291", url: "https://bugzilla.suse.com/1239291", }, { category: "self", summary: "SUSE CVE CVE-2022-27664 page", url: "https://www.suse.com/security/cve/CVE-2022-27664/", }, { category: "self", summary: "SUSE CVE CVE-2025-22868 page", url: "https://www.suse.com/security/cve/CVE-2025-22868/", }, ], title: "Security update for cadvisor", tracking: { current_release_date: "2025-03-24T17:01:45Z", generator: { date: "2025-03-24T17:01:45Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:0103-1", initial_release_date: "2025-03-24T17:01:45Z", revision_history: [ { date: "2025-03-24T17:01:45Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cadvisor-0.52.1-bp156.3.3.1.aarch64", product: { name: "cadvisor-0.52.1-bp156.3.3.1.aarch64", product_id: "cadvisor-0.52.1-bp156.3.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "cadvisor-0.52.1-bp156.3.3.1.i586", product: { name: "cadvisor-0.52.1-bp156.3.3.1.i586", product_id: "cadvisor-0.52.1-bp156.3.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "cadvisor-0.52.1-bp156.3.3.1.ppc64le", product: { name: "cadvisor-0.52.1-bp156.3.3.1.ppc64le", product_id: "cadvisor-0.52.1-bp156.3.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cadvisor-0.52.1-bp156.3.3.1.s390x", product: { name: "cadvisor-0.52.1-bp156.3.3.1.s390x", product_id: "cadvisor-0.52.1-bp156.3.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cadvisor-0.52.1-bp156.3.3.1.x86_64", product: { name: "cadvisor-0.52.1-bp156.3.3.1.x86_64", product_id: "cadvisor-0.52.1-bp156.3.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Package Hub 15 SP6", product: { name: "SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6", }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cadvisor-0.52.1-bp156.3.3.1.aarch64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.aarch64", }, product_reference: "cadvisor-0.52.1-bp156.3.3.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "cadvisor-0.52.1-bp156.3.3.1.i586 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.i586", }, product_reference: "cadvisor-0.52.1-bp156.3.3.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "cadvisor-0.52.1-bp156.3.3.1.ppc64le as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.ppc64le", }, product_reference: "cadvisor-0.52.1-bp156.3.3.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "cadvisor-0.52.1-bp156.3.3.1.s390x as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.s390x", }, product_reference: "cadvisor-0.52.1-bp156.3.3.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "cadvisor-0.52.1-bp156.3.3.1.x86_64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.x86_64", }, product_reference: "cadvisor-0.52.1-bp156.3.3.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "cadvisor-0.52.1-bp156.3.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.aarch64", }, product_reference: "cadvisor-0.52.1-bp156.3.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "cadvisor-0.52.1-bp156.3.3.1.i586 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.i586", }, product_reference: "cadvisor-0.52.1-bp156.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "cadvisor-0.52.1-bp156.3.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.ppc64le", }, product_reference: "cadvisor-0.52.1-bp156.3.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "cadvisor-0.52.1-bp156.3.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.s390x", }, product_reference: "cadvisor-0.52.1-bp156.3.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "cadvisor-0.52.1-bp156.3.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.x86_64", }, product_reference: "cadvisor-0.52.1-bp156.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2022-27664", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-27664", }, ], notes: [ { category: "general", text: "In net/http in Go before 1.18.6 and 1.19.x before 1.19.1, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if shutdown were preempted by a fatal error.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.i586", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.i586", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.s390x", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-27664", url: "https://www.suse.com/security/cve/CVE-2022-27664", }, { category: "external", summary: "SUSE Bug 1203185 for CVE-2022-27664", url: "https://bugzilla.suse.com/1203185", }, { category: "external", summary: "SUSE Bug 1203293 for CVE-2022-27664", url: "https://bugzilla.suse.com/1203293", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.i586", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.i586", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.s390x", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.i586", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.i586", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.s390x", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-24T17:01:45Z", details: "important", }, ], title: "CVE-2022-27664", }, { cve: "CVE-2025-22868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22868", }, ], notes: [ { category: "general", text: "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.i586", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.i586", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.s390x", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22868", url: "https://www.suse.com/security/cve/CVE-2025-22868", }, { category: "external", summary: "SUSE Bug 1239186 for CVE-2025-22868", url: "https://bugzilla.suse.com/1239186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.i586", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.i586", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.s390x", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.aarch64", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.i586", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.ppc64le", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.s390x", "SUSE Package Hub 15 SP6:cadvisor-0.52.1-bp156.3.3.1.x86_64", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.aarch64", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.i586", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.ppc64le", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.s390x", "openSUSE Leap 15.6:cadvisor-0.52.1-bp156.3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-24T17:01:45Z", details: "important", }, ], title: "CVE-2025-22868", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.