SUSE-SU-2025:21062-1

Vulnerability from csaf_suse - Published: 2025-11-21 13:08 - Updated: 2025-11-21 13:08
Summary
Security update for grub2

Notes

Title of the patch
Security update for grub2
Description of the patch
This update for grub2 fixes the following issues: - CVE-2025-54770: Missing unregister call for net_set_vlan command may lead to use-after-free (bsc#1252930) - CVE-2025-54771: grub_file_close() does not properly controls the fs refcount (bsc#1252931) - CVE-2025-61661: Out-of-bounds write in grub_usb_get_string() function (bsc#1252932) - CVE-2025-61662: Missing unregister call for gettext command may lead to use-after-free (bsc#1252933) - CVE-2025-61663: Missing unregister call for normal commands may lead to use-after-free (bsc#1252934) - CVE-2025-61664: Missing unregister call for normal_exit command may lead to use-after-free (bsc#1252935)
Patchnames
SUSE-SLE-Micro-6.1-341
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).

{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for grub2",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for grub2 fixes the following issues:\n\n- CVE-2025-54770: Missing unregister call for net_set_vlan command may lead to use-after-free (bsc#1252930)\n- CVE-2025-54771: grub_file_close() does not properly controls the fs refcount (bsc#1252931)\n- CVE-2025-61661: Out-of-bounds write in grub_usb_get_string() function (bsc#1252932)\n- CVE-2025-61662: Missing unregister call for gettext command may lead to use-after-free (bsc#1252933)\n- CVE-2025-61663: Missing unregister call for normal commands may lead to use-after-free (bsc#1252934)\n- CVE-2025-61664: Missing unregister call for normal_exit command may lead to use-after-free (bsc#1252935)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-Micro-6.1-341",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_21062-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2025:21062-1",
        "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202521062-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2025:21062-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023417.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1252930",
        "url": "https://bugzilla.suse.com/1252930"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1252931",
        "url": "https://bugzilla.suse.com/1252931"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1252932",
        "url": "https://bugzilla.suse.com/1252932"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1252933",
        "url": "https://bugzilla.suse.com/1252933"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1252934",
        "url": "https://bugzilla.suse.com/1252934"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1252935",
        "url": "https://bugzilla.suse.com/1252935"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-54770 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-54770/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-54771 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-54771/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-61661 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-61661/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-61662 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-61662/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-61663 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-61663/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2025-61664 page",
        "url": "https://www.suse.com/security/cve/CVE-2025-61664/"
      }
    ],
    "title": "Security update for grub2",
    "tracking": {
      "current_release_date": "2025-11-21T13:08:14Z",
      "generator": {
        "date": "2025-11-21T13:08:14Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2025:21062-1",
      "initial_release_date": "2025-11-21T13:08:14Z",
      "revision_history": [
        {
          "date": "2025-11-21T13:08:14Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grub2-2.12-slfo.1.1_3.1.aarch64",
                "product": {
                  "name": "grub2-2.12-slfo.1.1_3.1.aarch64",
                  "product_id": "grub2-2.12-slfo.1.1_3.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
                "product": {
                  "name": "grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
                  "product_id": "grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
                "product": {
                  "name": "grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
                  "product_id": "grub2-i386-pc-2.12-slfo.1.1_3.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
                "product": {
                  "name": "grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
                  "product_id": "grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
                "product": {
                  "name": "grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
                  "product_id": "grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
                "product": {
                  "name": "grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
                  "product_id": "grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch",
                "product": {
                  "name": "grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch",
                  "product_id": "grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grub2-2.12-slfo.1.1_3.1.ppc64le",
                "product": {
                  "name": "grub2-2.12-slfo.1.1_3.1.ppc64le",
                  "product_id": "grub2-2.12-slfo.1.1_3.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grub2-2.12-slfo.1.1_3.1.s390x",
                "product": {
                  "name": "grub2-2.12-slfo.1.1_3.1.s390x",
                  "product_id": "grub2-2.12-slfo.1.1_3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
                "product": {
                  "name": "grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
                  "product_id": "grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grub2-2.12-slfo.1.1_3.1.x86_64",
                "product": {
                  "name": "grub2-2.12-slfo.1.1_3.1.x86_64",
                  "product_id": "grub2-2.12-slfo.1.1_3.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Micro 6.1",
                "product": {
                  "name": "SUSE Linux Micro 6.1",
                  "product_id": "SUSE Linux Micro 6.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sl-micro:6.1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-2.12-slfo.1.1_3.1.aarch64 as component of SUSE Linux Micro 6.1",
          "product_id": "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64"
        },
        "product_reference": "grub2-2.12-slfo.1.1_3.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Micro 6.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-2.12-slfo.1.1_3.1.ppc64le as component of SUSE Linux Micro 6.1",
          "product_id": "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le"
        },
        "product_reference": "grub2-2.12-slfo.1.1_3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Micro 6.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-2.12-slfo.1.1_3.1.s390x as component of SUSE Linux Micro 6.1",
          "product_id": "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x"
        },
        "product_reference": "grub2-2.12-slfo.1.1_3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Micro 6.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-2.12-slfo.1.1_3.1.x86_64 as component of SUSE Linux Micro 6.1",
          "product_id": "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64"
        },
        "product_reference": "grub2-2.12-slfo.1.1_3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Micro 6.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch as component of SUSE Linux Micro 6.1",
          "product_id": "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch"
        },
        "product_reference": "grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
        "relates_to_product_reference": "SUSE Linux Micro 6.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-i386-pc-2.12-slfo.1.1_3.1.noarch as component of SUSE Linux Micro 6.1",
          "product_id": "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch"
        },
        "product_reference": "grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
        "relates_to_product_reference": "SUSE Linux Micro 6.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch as component of SUSE Linux Micro 6.1",
          "product_id": "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch"
        },
        "product_reference": "grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
        "relates_to_product_reference": "SUSE Linux Micro 6.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x as component of SUSE Linux Micro 6.1",
          "product_id": "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x"
        },
        "product_reference": "grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Micro 6.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch as component of SUSE Linux Micro 6.1",
          "product_id": "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch"
        },
        "product_reference": "grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
        "relates_to_product_reference": "SUSE Linux Micro 6.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch as component of SUSE Linux Micro 6.1",
          "product_id": "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch"
        },
        "product_reference": "grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
        "relates_to_product_reference": "SUSE Linux Micro 6.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch as component of SUSE Linux Micro 6.1",
          "product_id": "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
        },
        "product_reference": "grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch",
        "relates_to_product_reference": "SUSE Linux Micro 6.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-54770",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-54770"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability has been identified in the GRUB2 bootloader\u0027s network module that poses an immediate Denial of Service (DoS) risk. This flaw is a Use-after-Free issue, caused because the net_set_vlan command is not properly unregistered when the network module is unloaded from memory. An attacker who can execute this command can force the system to access memory locations that are no longer valid. Successful exploitation leads directly to system instability, which can result in a complete crash and halt system availability",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
          "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
          "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-54770",
          "url": "https://www.suse.com/security/cve/CVE-2025-54770"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1252930 for CVE-2025-54770",
          "url": "https://bugzilla.suse.com/1252930"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
            "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
            "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-21T13:08:14Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2025-54770"
    },
    {
      "cve": "CVE-2025-54771",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-54771"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability has been identified in the GNU GRUB (Grand Unified Bootloader). The flaw occurs because the file-closing process incorrectly retains a memory pointer, leaving an invalid reference to a file system structure. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
          "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
          "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-54771",
          "url": "https://www.suse.com/security/cve/CVE-2025-54771"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1252931 for CVE-2025-54771",
          "url": "https://bugzilla.suse.com/1252931"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
            "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
            "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-21T13:08:14Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2025-54771"
    },
    {
      "cve": "CVE-2025-61661",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-61661"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability has been identified in the GRUB (Grand Unified Bootloader) component. This flaw occurs because the bootloader mishandles string conversion when reading information from a USB device, allowing an attacker to exploit inconsistent length values. A local attacker can connect a maliciously configured USB device during the boot sequence to trigger this issue. A successful exploitation may lead GRUB to crash, leading to a Denial of Service. Data corruption may be also possible, although given the complexity of the exploit the impact is most likely limited.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
          "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
          "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-61661",
          "url": "https://www.suse.com/security/cve/CVE-2025-61661"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1252932 for CVE-2025-61661",
          "url": "https://bugzilla.suse.com/1252932"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
            "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
            "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-21T13:08:14Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2025-61661"
    },
    {
      "cve": "CVE-2025-61662",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-61662"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A Use-After-Free vulnerability has been discovered in GRUB\u0027s gettext module. This flaw stems from a programming error where the gettext command remains registered in memory after its module is unloaded. An attacker can exploit this condition by invoking the orphaned command, causing the application to access a memory location that is no longer valid. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
          "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
          "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-61662",
          "url": "https://www.suse.com/security/cve/CVE-2025-61662"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1252933 for CVE-2025-61662",
          "url": "https://bugzilla.suse.com/1252933"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
            "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
            "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-21T13:08:14Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2025-61662"
    },
    {
      "cve": "CVE-2025-61663",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-61663"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability has been identified in the GRUB2 bootloader\u0027s normal command that poses an immediate Denial of Service (DoS) risk. This flaw is a Use-after-Free issue, caused because the normal command is not properly unregistered when the module is unloaded. An attacker who can execute this command can force the system to access memory locations that are no longer valid. Successful exploitation leads directly to system instability, which can result in a complete crash and halt system availability. Impact on the data integrity and confidentiality is also not discarded.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
          "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
          "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-61663",
          "url": "https://www.suse.com/security/cve/CVE-2025-61663"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1252934 for CVE-2025-61663",
          "url": "https://bugzilla.suse.com/1252934"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
            "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
            "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-21T13:08:14Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2025-61663"
    },
    {
      "cve": "CVE-2025-61664",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2025-61664"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability in the GRUB2 bootloader has been identified in the normal module. This flaw, a memory Use After Free issue, occurs because the normal_exit command is not properly unregistered when its related module is unloaded. An attacker can exploit this condition by invoking the command after the module has been removed, causing the system to improperly access a previously freed memory location. This leads to a system crash or possible impacts in data confidentiality and integrity.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
          "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
          "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
          "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
          "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2025-61664",
          "url": "https://www.suse.com/security/cve/CVE-2025-61664"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1252935 for CVE-2025-61664",
          "url": "https://bugzilla.suse.com/1252935"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
            "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
            "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
            "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
            "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2025-11-21T13:08:14Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2025-61664"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…