Vulnerability from csaf_opensuse
Published
2025-03-19 00:00
Modified
2025-03-19 00:00
Summary
govulncheck-vulndb-0.0.20250318T181448-1.1 on GA media
Notes
Title of the patch
govulncheck-vulndb-0.0.20250318T181448-1.1 on GA media
Description of the patch
These are all security issues fixed in the govulncheck-vulndb-0.0.20250318T181448-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14910
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "govulncheck-vulndb-0.0.20250318T181448-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the govulncheck-vulndb-0.0.20250318T181448-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14910", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14910-1.json", }, { category: "self", summary: "SUSE CVE CVE-2024-40635 page", url: "https://www.suse.com/security/cve/CVE-2024-40635/", }, { category: "self", summary: "SUSE CVE CVE-2025-0495 page", url: "https://www.suse.com/security/cve/CVE-2025-0495/", }, { category: "self", summary: "SUSE CVE CVE-2025-2241 page", url: "https://www.suse.com/security/cve/CVE-2025-2241/", }, { category: "self", summary: "SUSE CVE CVE-2025-29781 page", url: "https://www.suse.com/security/cve/CVE-2025-29781/", }, { category: "self", summary: "SUSE CVE CVE-2025-29786 page", url: "https://www.suse.com/security/cve/CVE-2025-29786/", }, ], title: "govulncheck-vulndb-0.0.20250318T181448-1.1 on GA media", tracking: { current_release_date: "2025-03-19T00:00:00Z", generator: { date: "2025-03-19T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14910-1", initial_release_date: "2025-03-19T00:00:00Z", revision_history: [ { date: "2025-03-19T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", product: { name: "govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", product_id: "govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", product: { name: "govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", product_id: "govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", product: { name: "govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", product_id: "govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", product: { name: "govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", product_id: "govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", }, product_reference: "govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", }, product_reference: "govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20250318T181448-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", }, product_reference: "govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", }, product_reference: "govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-40635", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-40635", }, ], notes: [ { category: "general", text: "containerd is an open-source container runtime. A bug was found in containerd prior to versions 1.6.38, 1.7.27, and 2.0.4 where containers launched with a User set as a `UID:GID` larger than the maximum 32-bit signed integer can cause an overflow condition where the container ultimately runs as root (UID 0). This could cause unexpected behavior for environments that require containers to run as a non-root user. This bug has been fixed in containerd 1.6.38, 1.7.27, and 2.04. As a workaround, ensure that only trusted images are used and that only trusted users have permissions to import images.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-40635", url: "https://www.suse.com/security/cve/CVE-2024-40635", }, { category: "external", summary: "SUSE Bug 1239749 for CVE-2024-40635", url: "https://bugzilla.suse.com/1239749", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-40635", }, { cve: "CVE-2025-0495", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-0495", }, ], notes: [ { category: "general", text: "Buildx is a Docker CLI plugin that extends build capabilities using BuildKit.\n\nCache backends support credentials by setting secrets directly as attribute values in cache-to/cache-from configuration. When supplied as user input, these secure values may be inadvertently captured in OpenTelemetry traces as part of the arguments and flags for the traced CLI command. OpenTelemetry traces are also saved in BuildKit daemon's history records.\n\n\nThis vulnerability does not impact secrets passed to the Github cache backend via environment variables or registry authentication.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-0495", url: "https://www.suse.com/security/cve/CVE-2025-0495", }, { category: "external", summary: "SUSE Bug 1239765 for CVE-2025-0495", url: "https://bugzilla.suse.com/1239765", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-0495", }, { cve: "CVE-2025-2241", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-2241", }, ], notes: [ { category: "general", text: "A flaw was found in Hive, a component of Multicluster Engine (MCE) and Advanced Cluster Management (ACM). This vulnerability causes VCenter credentials to be exposed in the ClusterProvision object after provisioning a VSphere cluster. Users with read access to ClusterProvision objects can extract sensitive credentials even if they do not have direct access to Kubernetes Secrets. This issue can lead to unauthorized VCenter access, cluster management, and privilege escalation.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-2241", url: "https://www.suse.com/security/cve/CVE-2025-2241", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T00:00:00Z", details: "important", }, ], title: "CVE-2025-2241", }, { cve: "CVE-2025-29781", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-29781", }, ], notes: [ { category: "general", text: "The Bare Metal Operator (BMO) implements a Kubernetes API for managing bare metal hosts in Metal3. Baremetal Operator enables users to load Secret from arbitrary namespaces upon deployment of the namespace scoped Custom Resource `BMCEventSubscription`. Prior to versions 0.8.1 and 0.9.1, an adversary Kubernetes account with only namespace level roles (e.g. a tenant controlling a namespace) may create a `BMCEventSubscription` in his authorized namespace and then load Secrets from his unauthorized namespaces to his authorized namespace via the Baremetal Operator, causing Secret Leakage. The patch makes BMO refuse to read Secrets from other namespace than where the corresponding BMH resource is. The patch does not change the `BMCEventSubscription` API in BMO, but stricter validation will fail the request at admission time. It will also prevent the controller reading such Secrets, in case the BMCES CR has already been deployed. The issue exists for all versions of BMO, and is patched in BMO releases v0.9.1 and v0.8.1. Prior upgrading to patched BMO version, duplicate any existing Secret pointed to by `BMCEventSubscription`'s `httpHeadersRef` to the same namespace where the corresponding BMH exists. After upgrade, remove the old Secrets. As a workaround, the operator can configure BMO RBAC to be namespace scoped, instead of cluster scoped, to prevent BMO from accessing Secrets from other namespaces, and/or use `WATCH_NAMESPACE` configuration option to limit BMO to single namespace.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-29781", url: "https://www.suse.com/security/cve/CVE-2025-29781", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-29781", }, { cve: "CVE-2025-29786", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-29786", }, ], notes: [ { category: "general", text: "Expr is an expression language and expression evaluation for Go. Prior to version 1.17.0, if the Expr expression parser is given an unbounded input string, it will attempt to compile the entire string and generate an Abstract Syntax Tree (AST) node for each part of the expression. In scenarios where input size isn't limited, a malicious or inadvertent extremely large expression can consume excessive memory as the parser builds a huge AST. This can ultimately lead to*excessive memory usage and an Out-Of-Memory (OOM) crash of the process. This issue is relatively uncommon and will only manifest when there are no restrictions on the input size, i.e. the expression length is allowed to grow arbitrarily large. In typical use cases where inputs are bounded or validated, this problem would not occur. The problem has been patched in the latest versions of the Expr library. The fix introduces compile-time limits on the number of AST nodes and memory usage during parsing, preventing any single expression from exhausting resources. Users should upgrade to Expr version 1.17.0 or later, as this release includes the new node budget and memory limit safeguards. Upgrading to v1.17.0 ensures that extremely deep or large expressions are detected and safely aborted during compilation, avoiding the OOM condition. For users who cannot immediately upgrade, the recommended workaround is to impose an input size restriction before parsing. In practice, this means validating or limiting the length of expression strings that your application will accept. For example, set a maximum allowable number of characters (or nodes) for any expression and reject or truncate inputs that exceed this limit. By ensuring no unbounded-length expression is ever fed into the parser, one can prevent the parser from constructing a pathologically large AST and avoid potential memory exhaustion. In short, pre-validate and cap input size as a safeguard in the absence of the patch.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-29786", url: "https://www.suse.com/security/cve/CVE-2025-29786", }, { category: "external", summary: "SUSE Bug 1239724 for CVE-2025-29786", url: "https://bugzilla.suse.com/1239724", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250318T181448-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T00:00:00Z", details: "important", }, ], title: "CVE-2025-29786", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.