wid-sec-w-2025-0679
Vulnerability from csaf_certbund
Published
2025-04-01 22:00
Modified
2025-06-25 22:00
Summary
Golang Go: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Go ist eine quelloffene Programmiersprache.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Golang Go ausnutzen, um Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Go ist eine quelloffene Programmiersprache.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Golang Go ausnutzen, um Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0679 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0679.json" }, { "category": "self", "summary": "WID-SEC-2025-0679 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0679" }, { "category": "external", "summary": "Go Release Notes vom 2025-04-01", "url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk/m/cs_6qIK5BAAJ" }, { "category": "external", "summary": "Golang Issues vom 2025-04-01", "url": "https://github.com/golang/go/issues/71988" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:14963-1 vom 2025-04-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/2724FJ42C3M7EKSK55CSRHCPSWBIW5PZ/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:14962-1 vom 2025-04-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/AA2KWPVTT6A22ZWL7S3ZP4ZGWZTBM36I/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1141-1 vom 2025-04-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020659.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1153-1 vom 2025-04-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020665.html" }, { "category": "external", "summary": "Gitea Release 1.23.7 vom 2025-04-08", "url": "https://blog.gitea.com/release-of-1.23.7" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:14978-1 vom 2025-04-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FIF3HNGPDAC6VLCTBDIHNCVVDXMRKGZB/" }, { "category": "external", "summary": "Fedora Update FEDORA-2025-77ace1a41b vom 2025-04-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-77ace1a41b" }, { "category": "external", "summary": "Fedora Update FEDORA-2025-f974cb8ce5 vom 2025-04-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-f974cb8ce5" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2825 vom 2025-04-16", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2825.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASDOCKER-2025-064 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2025-064.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01731-1 vom 2025-05-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020921.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2870 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2870.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8298 vom 2025-05-29", "url": "https://access.redhat.com/errata/RHSA-2025:8298" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2863 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2863.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASDOCKER-2025-065 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2025-065.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2025-061 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2025-061.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASDOCKER-2025-063 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2025-063.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8477 vom 2025-06-04", "url": "https://access.redhat.com/errata/RHSA-2025:8477" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8476 vom 2025-06-04", "url": "https://access.redhat.com/errata/RHSA-2025:8476" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8478 vom 2025-06-04", "url": "https://access.redhat.com/errata/RHSA-2025:8478" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8476 vom 2025-06-04", "url": "https://linux.oracle.com/errata/ELSA-2025-8476.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8539 vom 2025-06-04", "url": "https://access.redhat.com/errata/RHSA-2025:8539" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8478 vom 2025-06-04", "url": "https://linux.oracle.com/errata/ELSA-2025-8478.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8601 vom 2025-06-05", "url": "https://access.redhat.com/errata/RHSA-2025:8601" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8667 vom 2025-06-10", "url": "https://linux.oracle.com/errata/ELSA-2025-8667.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8680 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8680" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8667 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8667" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8682 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8682" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8666 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8666" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8665 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8665" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8737 vom 2025-06-10", "url": "https://access.redhat.com/errata/RHSA-2025:8737" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8685 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8685" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8634 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8634" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8633 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8633" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8689 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8689" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8691 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8691" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8632 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8632" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8682 vom 2025-06-10", "url": "https://linux.oracle.com/errata/ELSA-2025-8682.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8974 vom 2025-06-12", "url": "https://access.redhat.com/errata/RHSA-2025:8974" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASDOCKER-2025-067 vom 2025-06-12", "url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2025-067.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8916 vom 2025-06-12", "url": "https://linux.oracle.com/errata/ELSA-2025-8916.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8975 vom 2025-06-12", "url": "https://access.redhat.com/errata/RHSA-2025:8975" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2025-063 vom 2025-06-12", "url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2025-063.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8916 vom 2025-06-11", "url": "https://access.redhat.com/errata/RHSA-2025:8916" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8915 vom 2025-06-11", "url": "https://access.redhat.com/errata/RHSA-2025:8915" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8918 vom 2025-06-11", "url": "https://access.redhat.com/errata/RHSA-2025:8918" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8982 vom 2025-06-12", "url": "https://access.redhat.com/errata/RHSA-2025:8982" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8983 vom 2025-06-12", "url": "https://access.redhat.com/errata/RHSA-2025:8983" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8984 vom 2025-06-12", "url": "https://access.redhat.com/errata/RHSA-2025:8984" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8918 vom 2025-06-12", "url": "https://linux.oracle.com/errata/ELSA-2025-8918.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9018 vom 2025-06-12", "url": "https://access.redhat.com/errata/RHSA-2025:9018" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9017 vom 2025-06-12", "url": "https://access.redhat.com/errata/RHSA-2025:9017" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9025 vom 2025-06-12", "url": "https://access.redhat.com/errata/RHSA-2025:9025" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9043 vom 2025-06-12", "url": "https://access.redhat.com/errata/RHSA-2025:9043" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9019 vom 2025-06-12", "url": "https://access.redhat.com/errata/RHSA-2025:9019" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9020 vom 2025-06-12", "url": "https://access.redhat.com/errata/RHSA-2025:9020" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9061 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9061" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9062 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9062" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9069 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9069" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9064 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9064" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9065 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9065" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9067 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9067" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9063 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9063" }, { "category": "external", "summary": "IBM Security Bulletin 7236608 vom 2025-06-13", "url": "https://www.ibm.com/support/pages/node/7236608" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9059 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9059" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9060 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9060" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9078 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9078" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9070 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9070" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9060 vom 2025-06-16", "url": "https://linux.oracle.com/errata/ELSA-2025-9060.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9106 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9106" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9143 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9143" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9146 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9146" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9148 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9148" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9149 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9149" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9151 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9151" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9142 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9142" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9144 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9144" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9145 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9145" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9147 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9147" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9150 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9150" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9106 vom 2025-06-16", "url": "https://linux.oracle.com/errata/ELSA-2025-9106.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9156 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9156" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9150 vom 2025-06-17", "url": "https://linux.oracle.com/errata/ELSA-2025-9150.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9147 vom 2025-06-17", "url": "https://linux.oracle.com/errata/ELSA-2025-9147.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9145 vom 2025-06-17", "url": "https://linux.oracle.com/errata/ELSA-2025-9145.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9144 vom 2025-06-17", "url": "https://linux.oracle.com/errata/ELSA-2025-9144.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9143 vom 2025-06-17", "url": "https://linux.oracle.com/errata/ELSA-2025-9143.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9172 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9172" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9200 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9200" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9177 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9177" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9199 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9199" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9205 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9205" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9206 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9206" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9207 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9207" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9142 vom 2025-06-19", "url": "https://linux.oracle.com/errata/ELSA-2025-9142.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9317 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9317" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9312 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9312" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9319 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9319" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9313 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9313" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9311 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9311" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASDOCKER-2025-069 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2025-069.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2025-065 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2025-065.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2025-064 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2025-064.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASDOCKER-2025-068 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2025-068.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASECS-2025-068 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASECS-2025-068.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASECS-2025-070 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASECS-2025-070.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASECS-2025-069 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASECS-2025-069.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9278 vom 2025-06-24", "url": "https://access.redhat.com/errata/RHSA-2025:9278" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9279 vom 2025-06-24", "url": "https://access.redhat.com/errata/RHSA-2025:9279" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9634 vom 2025-06-25", "url": "https://access.redhat.com/errata/RHSA-2025:9634" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9634 vom 2025-06-26", "url": "https://linux.oracle.com/errata/ELSA-2025-9634.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9635 vom 2025-06-25", "url": "https://access.redhat.com/errata/RHSA-2025:9635" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9623 vom 2025-06-25", "url": "https://access.redhat.com/errata/RHSA-2025:9623" } ], "source_lang": "en-US", "title": "Golang Go: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen", "tracking": { "current_release_date": "2025-06-25T22:00:00.000+00:00", "generator": { "date": "2025-06-26T06:56:24.806+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0679", "initial_release_date": "2025-04-01T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-06T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von openSUSE und SUSE aufgenommen" }, { "date": "2025-04-07T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-08T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Go aufgenommen" }, { "date": "2025-04-10T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2025-04-14T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2025-04-16T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Amazon, SUSE und Red Hat aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-04T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2025-06-05T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-09T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat, Amazon und Oracle Linux aufgenommen" }, { "date": "2025-06-12T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat und IBM aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-22T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" } ], "status": "final", "version": "22" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "T042771", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c1.24.2", "product": { "name": "Golang Go \u003c1.24.2", "product_id": "T042290" } }, { "category": "product_version", "name": "1.24.2", "product": { "name": "Golang Go 1.24.2", "product_id": "T042290-fixed", "product_identification_helper": { "cpe": "cpe:/a:golang:go:1.24.2" } } }, { "category": "product_version_range", "name": "\u003c1.23.8", "product": { "name": "Golang Go \u003c1.23.8", "product_id": "T042291" } }, { "category": "product_version", "name": "1.23.8", "product": { "name": "Golang Go 1.23.8", "product_id": "T042291-fixed", "product_identification_helper": { "cpe": "cpe:/a:golang:go:1.23.8" } } } ], "category": "product_name", "name": "Go" } ], "category": "vendor", "name": "Golang" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "Operator \u003c3.6.0 CD", "product": { "name": "IBM MQ Operator \u003c3.6.0 CD", "product_id": "T044628" } }, { "category": "product_version", "name": "Operator 3.6.0 CD", "product": { "name": "IBM MQ Operator 3.6.0 CD", "product_id": "T044628-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:operator__3.6.0_cd" } } }, { "category": "product_version_range", "name": "Operator \u003c3.2.13 SC2", "product": { "name": "IBM MQ Operator \u003c3.2.13 SC2", "product_id": "T044629" } }, { "category": "product_version", "name": "Operator 3.2.13 SC2", "product": { "name": "IBM MQ Operator 3.2.13 SC2", "product_id": "T044629-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:operator__3.2.13_sc2" } } }, { "category": "product_version_range", "name": "Container \u003c9.4.3.0-r1", "product": { "name": "IBM MQ Container \u003c9.4.3.0-r1", "product_id": "T044630" } }, { "category": "product_version", "name": "Container 9.4.3.0-r1", "product": { "name": "IBM MQ Container 9.4.3.0-r1", "product_id": "T044630-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:container__9.4.3.0-r1" } } } ], "category": "product_name", "name": "MQ" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c1.23.7", "product": { "name": "Open Source Gitea \u003c1.23.7", "product_id": "T042535" } }, { "category": "product_version", "name": "1.23.7", "product": { "name": "Open Source Gitea 1.23.7", "product_id": "T042535-fixed", "product_identification_helper": { "cpe": "cpe:/a:gitea:gitea:1.23.7" } } } ], "category": "product_name", "name": "Gitea" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "Advanced Cluster Management for Kubernetes 2", "product": { "name": "Red Hat Enterprise Linux Advanced Cluster Management for Kubernetes 2", "product_id": "T027573", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:advanced_cluster_management_for_kubernetes_2" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_version_range", "name": "Container Platform \u003c4.19.1", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.19.1", "product_id": "T044816" } }, { "category": "product_version", "name": "Container Platform 4.19.1", "product": { "name": "Red Hat OpenShift Container Platform 4.19.1", "product_id": "T044816-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.19.1" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22871", "product_status": { "known_affected": [ "67646", "T042290", "T044629", "T044816", "T044628", "T004914", "T002207", "T042535", "T027843", "T042291", "398363", "T027573", "T044630", "T042771" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-22871" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…