Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-23393 (GCVE-0-2025-23393)
Vulnerability from cvelistv5
Published
2025-05-27 07:23
Modified
2025-05-27 14:02
Severity ?
5.2 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:L/A:N
5.7 (Medium) - CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:A/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N
5.7 (Medium) - CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:A/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-80 - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
Summary
A Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in spacewalk-java allows execution of arbitrary Javascript code on users machines.This issue affects Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3.
References
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| SUSE | Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1 |
Version: ? < 5.0.24-150600.3.25.1 |
|||||||
|
|||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-23393",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-05-27T14:02:30.783840Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-05-27T14:02:53.589Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"packageName": "spacewalk-java",
"product": "Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1",
"vendor": "SUSE",
"versions": [
{
"lessThan": "5.0.24-150600.3.25.1",
"status": "affected",
"version": "?",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"packageName": "spacewalk-java",
"product": "SUSE Manager Server Module 4.3",
"vendor": "SUSE",
"versions": [
{
"lessThan": "4.3.85-150400.3.105.3",
"status": "affected",
"version": "?",
"versionType": "custom"
}
]
}
],
"datePublic": "2025-04-16T07:43:00.000Z",
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "A Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in\u0026nbsp; spacewalk-java allows execution of arbitrary Javascript code on users machines.\u003cp\u003eThis issue affects Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3.\u003c/p\u003e"
}
],
"value": "A Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in\u00a0 spacewalk-java allows execution of arbitrary Javascript code on users machines.This issue affects Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
},
{
"cvssV4_0": {
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"attackVector": "NETWORK",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"privilegesRequired": "HIGH",
"providerUrgency": "NOT_DEFINED",
"subAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"userInteraction": "ACTIVE",
"valueDensity": "NOT_DEFINED",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:A/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N",
"version": "4.0",
"vulnAvailabilityImpact": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "LOW",
"vulnerabilityResponseEffort": "NOT_DEFINED"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-80",
"description": "CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-05-27T07:23:39.008Z",
"orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb",
"shortName": "suse"
},
"references": [
{
"url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2025-23393"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Reflected XSS in spacewalk-java",
"x_generator": {
"engine": "Vulnogram 0.1.0-dev"
}
}
},
"cveMetadata": {
"assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb",
"assignerShortName": "suse",
"cveId": "CVE-2025-23393",
"datePublished": "2025-05-27T07:23:39.008Z",
"dateReserved": "2025-01-15T12:39:03.324Z",
"dateUpdated": "2025-05-27T14:02:53.589Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-23393\",\"sourceIdentifier\":\"meissner@suse.de\",\"published\":\"2025-05-27T08:15:19.390\",\"lastModified\":\"2025-05-28T15:01:30.720\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in\u00a0 spacewalk-java allows execution of arbitrary Javascript code on users machines.This issue affects Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de neutralizaci\u00f3n incorrecta de etiquetas HTML relacionadas con scripts en una p\u00e1gina web (XSS b\u00e1sico) en spacewalk-java permite la ejecuci\u00f3n de c\u00f3digo Javascript arbitrario en las m\u00e1quinas de los usuarios. Este problema afecta a Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: desde ? anterior a 5.0.24-150600.3.25.1; SUSE Manager Server Module 4.3: desde ? anterior a 4.3.85-150400.3.105.3.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"meissner@suse.de\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:A/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":5.6,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"PRESENT\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"ACTIVE\",\"vulnConfidentialityImpact\":\"HIGH\",\"vulnIntegrityImpact\":\"LOW\",\"vulnAvailabilityImpact\":\"NONE\",\"subConfidentialityImpact\":\"NONE\",\"subIntegrityImpact\":\"NONE\",\"subAvailabilityImpact\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"meissner@suse.de\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:L/A:N\",\"baseScore\":5.2,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":0.9,\"impactScore\":4.2}]},\"weaknesses\":[{\"source\":\"meissner@suse.de\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-80\"}]}],\"references\":[{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=CVE-2025-23393\",\"source\":\"meissner@suse.de\"}]}}",
"vulnrichment": {
"containers": "{\"cna\": {\"affected\": [{\"defaultStatus\": \"unaffected\", \"packageName\": \"spacewalk-java\", \"product\": \"Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1\", \"vendor\": \"SUSE\", \"versions\": [{\"lessThan\": \"5.0.24-150600.3.25.1\", \"status\": \"affected\", \"version\": \"?\", \"versionType\": \"custom\"}]}, {\"defaultStatus\": \"unaffected\", \"packageName\": \"spacewalk-java\", \"product\": \"SUSE Manager Server Module 4.3\", \"vendor\": \"SUSE\", \"versions\": [{\"lessThan\": \"4.3.85-150400.3.105.3\", \"status\": \"affected\", \"version\": \"?\", \"versionType\": \"custom\"}]}], \"datePublic\": \"2025-04-16T07:43:00.000Z\", \"descriptions\": [{\"lang\": \"en\", \"supportingMedia\": [{\"base64\": false, \"type\": \"text/html\", \"value\": \"A Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in\u0026nbsp; spacewalk-java allows execution of arbitrary Javascript code on users machines.\u003cp\u003eThis issue affects Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3.\u003c/p\u003e\"}], \"value\": \"A Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in\\u00a0 spacewalk-java allows execution of arbitrary Javascript code on users machines.This issue affects Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3.\"}], \"metrics\": [{\"cvssV3_1\": {\"attackComplexity\": \"LOW\", \"attackVector\": \"NETWORK\", \"availabilityImpact\": \"NONE\", \"baseScore\": 5.2, \"baseSeverity\": \"MEDIUM\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"scope\": \"UNCHANGED\", \"userInteraction\": \"REQUIRED\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:L/A:N\", \"version\": \"3.1\"}, \"format\": \"CVSS\", \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}, {\"cvssV4_0\": {\"Automatable\": \"NOT_DEFINED\", \"Recovery\": \"NOT_DEFINED\", \"Safety\": \"NOT_DEFINED\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"PRESENT\", \"attackVector\": \"NETWORK\", \"baseScore\": 5.6, \"baseSeverity\": \"MEDIUM\", \"privilegesRequired\": \"HIGH\", \"providerUrgency\": \"NOT_DEFINED\", \"subAvailabilityImpact\": \"NONE\", \"subConfidentialityImpact\": \"NONE\", \"subIntegrityImpact\": \"NONE\", \"userInteraction\": \"ACTIVE\", \"valueDensity\": \"NOT_DEFINED\", \"vectorString\": \"CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:A/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N\", \"version\": \"4.0\", \"vulnAvailabilityImpact\": \"NONE\", \"vulnConfidentialityImpact\": \"HIGH\", \"vulnIntegrityImpact\": \"LOW\", \"vulnerabilityResponseEffort\": \"NOT_DEFINED\"}, \"format\": \"CVSS\", \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"problemTypes\": [{\"descriptions\": [{\"cweId\": \"CWE-80\", \"description\": \"CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)\", \"lang\": \"en\", \"type\": \"CWE\"}]}], \"providerMetadata\": {\"orgId\": \"404e59f5-483d-4b8a-8e7a-e67604dd8afb\", \"shortName\": \"suse\", \"dateUpdated\": \"2025-05-27T07:23:39.008Z\"}, \"references\": [{\"url\": \"https://bugzilla.suse.com/show_bug.cgi?id=CVE-2025-23393\"}], \"source\": {\"discovery\": \"UNKNOWN\"}, \"title\": \"Reflected XSS in spacewalk-java\", \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}}, \"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-23393\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-27T14:02:30.783840Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-27T14:02:46.849Z\"}}]}",
"cveMetadata": "{\"cveId\": \"CVE-2025-23393\", \"assignerOrgId\": \"404e59f5-483d-4b8a-8e7a-e67604dd8afb\", \"state\": \"PUBLISHED\", \"assignerShortName\": \"suse\", \"dateReserved\": \"2025-01-15T12:39:03.324Z\", \"datePublished\": \"2025-05-27T07:23:39.008Z\", \"dateUpdated\": \"2025-05-27T14:02:53.589Z\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
ghsa-fg78-v6qm-37gm
Vulnerability from github
Published
2025-05-27 09:30
Modified
2025-05-27 09:30
Severity ?
5.2 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:L/A:N
5.7 (Medium) - CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:A/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N
5.7 (Medium) - CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:A/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N
VLAI Severity ?
Details
A Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in spacewalk-java allows execution of arbitrary Javascript code on users machines.This issue affects Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3.
{
"affected": [],
"aliases": [
"CVE-2025-23393"
],
"database_specific": {
"cwe_ids": [
"CWE-80"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-05-27T08:15:19Z",
"severity": "MODERATE"
},
"details": "A Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in\u00a0 spacewalk-java allows execution of arbitrary Javascript code on users machines.This issue affects Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3.",
"id": "GHSA-fg78-v6qm-37gm",
"modified": "2025-05-27T09:30:32Z",
"published": "2025-05-27T09:30:32Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23393"
},
{
"type": "WEB",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2025-23393"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:L/A:N",
"type": "CVSS_V3"
},
{
"score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:A/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"type": "CVSS_V4"
}
]
}
suse-su-2025:02476-1
Vulnerability from csaf_suse
Published
2025-07-23 12:37
Modified
2025-07-23 12:37
Summary
Security update 4.3.16 for Multi-Linux Manager Server
Notes
Title of the patch
Security update 4.3.16 for Multi-Linux Manager Server
Description of the patch
This update fixes the following issues:
release-notes-susemanager:
- Update to SUSE Manager 4.3.16
* Important Salt Security Update
* Added support for SUSE Linux Enterprise 15 SP7 as a client
using the Salt Bundle
* CVE Fixed
CVE-2025-23392, CVE-2025-23393, CVE-2024-38824, CVE-2025-22239
CVE-2025-22236, CVE-2025-22237, CVE-2024-38825, CVE-2025-22240
CVE-2024-38823, CVE-2025-22241, CVE-2025-22238, CVE-2025-22242
CVE-2024-38822, CVE-2025-46811, CVE-2025-46809
* Bugs mentioned:
bsc#1157520, bsc#1191142, bsc#1209060, bsc#1211373, bsc#1213952
bsc#1216187, bsc#1221031, bsc#1225740, bsc#1230403, bsc#1230908
bsc#1233371, bsc#1234608, bsc#1236635, bsc#1236779, bsc#1236810
bsc#1236877, bsc#1236910, bsc#1237060, bsc#1237082, bsc#1237294
bsc#1237403, bsc#1237581, bsc#1237694, bsc#1237770, bsc#1238922
bsc#1238924, bsc#1239102, bsc#1239154, bsc#1239604, bsc#1239743
bsc#1239826, bsc#1239868, bsc#1239907, bsc#1240038, bsc#1240386
bsc#1240666, bsc#1240842, bsc#1241239, bsc#1241286, bsc#1241455
bsc#1241490, bsc#1242004, bsc#1242030, bsc#1242148, bsc#1242554
bsc#1242911, bsc#1243239, bsc#1243460, bsc#1243724, bsc#1243825
bsc#1244065, bsc#1244290, bsc#1245027, bsc#1245222, bsc#1245368
bsc#1245005, bsc#1246119
Patchnames
SUSE-2025-2476,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-2476,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-2476
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update 4.3.16 for Multi-Linux Manager Server",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update fixes the following issues:\n \nrelease-notes-susemanager:\n\n- Update to SUSE Manager 4.3.16\n * Important Salt Security Update\n * Added support for SUSE Linux Enterprise 15 SP7 as a client\n using the Salt Bundle\n * CVE Fixed\n CVE-2025-23392, CVE-2025-23393, CVE-2024-38824, CVE-2025-22239\n CVE-2025-22236, CVE-2025-22237, CVE-2024-38825, CVE-2025-22240\n CVE-2024-38823, CVE-2025-22241, CVE-2025-22238, CVE-2025-22242\n CVE-2024-38822, CVE-2025-46811, CVE-2025-46809\n * Bugs mentioned:\n bsc#1157520, bsc#1191142, bsc#1209060, bsc#1211373, bsc#1213952\n bsc#1216187, bsc#1221031, bsc#1225740, bsc#1230403, bsc#1230908\n bsc#1233371, bsc#1234608, bsc#1236635, bsc#1236779, bsc#1236810\n bsc#1236877, bsc#1236910, bsc#1237060, bsc#1237082, bsc#1237294\n bsc#1237403, bsc#1237581, bsc#1237694, bsc#1237770, bsc#1238922\n bsc#1238924, bsc#1239102, bsc#1239154, bsc#1239604, bsc#1239743\n bsc#1239826, bsc#1239868, bsc#1239907, bsc#1240038, bsc#1240386\n bsc#1240666, bsc#1240842, bsc#1241239, bsc#1241286, bsc#1241455\n bsc#1241490, bsc#1242004, bsc#1242030, bsc#1242148, bsc#1242554\n bsc#1242911, bsc#1243239, bsc#1243460, bsc#1243724, bsc#1243825\n bsc#1244065, bsc#1244290, bsc#1245027, bsc#1245222, bsc#1245368\n bsc#1245005, bsc#1246119\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2476,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-2476,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-2476",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02476-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02476-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502476-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02476-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040893.html"
},
{
"category": "self",
"summary": "SUSE Bug 1157520",
"url": "https://bugzilla.suse.com/1157520"
},
{
"category": "self",
"summary": "SUSE Bug 1191142",
"url": "https://bugzilla.suse.com/1191142"
},
{
"category": "self",
"summary": "SUSE Bug 1209060",
"url": "https://bugzilla.suse.com/1209060"
},
{
"category": "self",
"summary": "SUSE Bug 1211373",
"url": "https://bugzilla.suse.com/1211373"
},
{
"category": "self",
"summary": "SUSE Bug 1213952",
"url": "https://bugzilla.suse.com/1213952"
},
{
"category": "self",
"summary": "SUSE Bug 1216187",
"url": "https://bugzilla.suse.com/1216187"
},
{
"category": "self",
"summary": "SUSE Bug 1221031",
"url": "https://bugzilla.suse.com/1221031"
},
{
"category": "self",
"summary": "SUSE Bug 1225740",
"url": "https://bugzilla.suse.com/1225740"
},
{
"category": "self",
"summary": "SUSE Bug 1230403",
"url": "https://bugzilla.suse.com/1230403"
},
{
"category": "self",
"summary": "SUSE Bug 1230908",
"url": "https://bugzilla.suse.com/1230908"
},
{
"category": "self",
"summary": "SUSE Bug 1233371",
"url": "https://bugzilla.suse.com/1233371"
},
{
"category": "self",
"summary": "SUSE Bug 1234608",
"url": "https://bugzilla.suse.com/1234608"
},
{
"category": "self",
"summary": "SUSE Bug 1236635",
"url": "https://bugzilla.suse.com/1236635"
},
{
"category": "self",
"summary": "SUSE Bug 1236779",
"url": "https://bugzilla.suse.com/1236779"
},
{
"category": "self",
"summary": "SUSE Bug 1236810",
"url": "https://bugzilla.suse.com/1236810"
},
{
"category": "self",
"summary": "SUSE Bug 1236877",
"url": "https://bugzilla.suse.com/1236877"
},
{
"category": "self",
"summary": "SUSE Bug 1236910",
"url": "https://bugzilla.suse.com/1236910"
},
{
"category": "self",
"summary": "SUSE Bug 1237060",
"url": "https://bugzilla.suse.com/1237060"
},
{
"category": "self",
"summary": "SUSE Bug 1237082",
"url": "https://bugzilla.suse.com/1237082"
},
{
"category": "self",
"summary": "SUSE Bug 1237294",
"url": "https://bugzilla.suse.com/1237294"
},
{
"category": "self",
"summary": "SUSE Bug 1237403",
"url": "https://bugzilla.suse.com/1237403"
},
{
"category": "self",
"summary": "SUSE Bug 1237581",
"url": "https://bugzilla.suse.com/1237581"
},
{
"category": "self",
"summary": "SUSE Bug 1237694",
"url": "https://bugzilla.suse.com/1237694"
},
{
"category": "self",
"summary": "SUSE Bug 1237770",
"url": "https://bugzilla.suse.com/1237770"
},
{
"category": "self",
"summary": "SUSE Bug 1238922",
"url": "https://bugzilla.suse.com/1238922"
},
{
"category": "self",
"summary": "SUSE Bug 1238924",
"url": "https://bugzilla.suse.com/1238924"
},
{
"category": "self",
"summary": "SUSE Bug 1239102",
"url": "https://bugzilla.suse.com/1239102"
},
{
"category": "self",
"summary": "SUSE Bug 1239154",
"url": "https://bugzilla.suse.com/1239154"
},
{
"category": "self",
"summary": "SUSE Bug 1239604",
"url": "https://bugzilla.suse.com/1239604"
},
{
"category": "self",
"summary": "SUSE Bug 1239743",
"url": "https://bugzilla.suse.com/1239743"
},
{
"category": "self",
"summary": "SUSE Bug 1239826",
"url": "https://bugzilla.suse.com/1239826"
},
{
"category": "self",
"summary": "SUSE Bug 1239868",
"url": "https://bugzilla.suse.com/1239868"
},
{
"category": "self",
"summary": "SUSE Bug 1239907",
"url": "https://bugzilla.suse.com/1239907"
},
{
"category": "self",
"summary": "SUSE Bug 1240038",
"url": "https://bugzilla.suse.com/1240038"
},
{
"category": "self",
"summary": "SUSE Bug 1240386",
"url": "https://bugzilla.suse.com/1240386"
},
{
"category": "self",
"summary": "SUSE Bug 1240666",
"url": "https://bugzilla.suse.com/1240666"
},
{
"category": "self",
"summary": "SUSE Bug 1240842",
"url": "https://bugzilla.suse.com/1240842"
},
{
"category": "self",
"summary": "SUSE Bug 1241239",
"url": "https://bugzilla.suse.com/1241239"
},
{
"category": "self",
"summary": "SUSE Bug 1241286",
"url": "https://bugzilla.suse.com/1241286"
},
{
"category": "self",
"summary": "SUSE Bug 1241455",
"url": "https://bugzilla.suse.com/1241455"
},
{
"category": "self",
"summary": "SUSE Bug 1241490",
"url": "https://bugzilla.suse.com/1241490"
},
{
"category": "self",
"summary": "SUSE Bug 1242004",
"url": "https://bugzilla.suse.com/1242004"
},
{
"category": "self",
"summary": "SUSE Bug 1242030",
"url": "https://bugzilla.suse.com/1242030"
},
{
"category": "self",
"summary": "SUSE Bug 1242148",
"url": "https://bugzilla.suse.com/1242148"
},
{
"category": "self",
"summary": "SUSE Bug 1242554",
"url": "https://bugzilla.suse.com/1242554"
},
{
"category": "self",
"summary": "SUSE Bug 1242911",
"url": "https://bugzilla.suse.com/1242911"
},
{
"category": "self",
"summary": "SUSE Bug 1243239",
"url": "https://bugzilla.suse.com/1243239"
},
{
"category": "self",
"summary": "SUSE Bug 1243460",
"url": "https://bugzilla.suse.com/1243460"
},
{
"category": "self",
"summary": "SUSE Bug 1243724",
"url": "https://bugzilla.suse.com/1243724"
},
{
"category": "self",
"summary": "SUSE Bug 1243825",
"url": "https://bugzilla.suse.com/1243825"
},
{
"category": "self",
"summary": "SUSE Bug 1244065",
"url": "https://bugzilla.suse.com/1244065"
},
{
"category": "self",
"summary": "SUSE Bug 1244290",
"url": "https://bugzilla.suse.com/1244290"
},
{
"category": "self",
"summary": "SUSE Bug 1245005",
"url": "https://bugzilla.suse.com/1245005"
},
{
"category": "self",
"summary": "SUSE Bug 1245027",
"url": "https://bugzilla.suse.com/1245027"
},
{
"category": "self",
"summary": "SUSE Bug 1245222",
"url": "https://bugzilla.suse.com/1245222"
},
{
"category": "self",
"summary": "SUSE Bug 1245368",
"url": "https://bugzilla.suse.com/1245368"
},
{
"category": "self",
"summary": "SUSE Bug 1246119",
"url": "https://bugzilla.suse.com/1246119"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-38822 page",
"url": "https://www.suse.com/security/cve/CVE-2024-38822/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-38823 page",
"url": "https://www.suse.com/security/cve/CVE-2024-38823/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-38824 page",
"url": "https://www.suse.com/security/cve/CVE-2024-38824/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-38825 page",
"url": "https://www.suse.com/security/cve/CVE-2024-38825/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22236 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22236/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22237 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22237/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22238 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22238/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22239 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22239/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22240 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22240/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22241 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22241/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22242 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22242/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-23392 page",
"url": "https://www.suse.com/security/cve/CVE-2025-23392/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-23393 page",
"url": "https://www.suse.com/security/cve/CVE-2025-23393/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-46809 page",
"url": "https://www.suse.com/security/cve/CVE-2025-46809/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-46811 page",
"url": "https://www.suse.com/security/cve/CVE-2025-46811/"
}
],
"title": "Security update 4.3.16 for Multi-Linux Manager Server",
"tracking": {
"current_release_date": "2025-07-23T12:37:12Z",
"generator": {
"date": "2025-07-23T12:37:12Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02476-1",
"initial_release_date": "2025-07-23T12:37:12Z",
"revision_history": [
{
"date": "2025-07-23T12:37:12Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "release-notes-susemanager-4.3.16-150400.3.140.1.noarch",
"product": {
"name": "release-notes-susemanager-4.3.16-150400.3.140.1.noarch",
"product_id": "release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
}
},
{
"category": "product_version",
"name": "release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"product": {
"name": "release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"product_id": "release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:4.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch"
},
"product_reference": "release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "release-notes-susemanager-4.3.16-150400.3.140.1.noarch as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
},
"product_reference": "release-notes-susemanager-4.3.16-150400.3.140.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-38822",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-38822"
}
],
"notes": [
{
"category": "general",
"text": "Multiple methods in the salt master skip minion token validation. Therefore a misbehaving minion can impersonate another minion.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-38822",
"url": "https://www.suse.com/security/cve/CVE-2024-38822"
},
{
"category": "external",
"summary": "SUSE Bug 1244561 for CVE-2024-38822",
"url": "https://bugzilla.suse.com/1244561"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:37:12Z",
"details": "low"
}
],
"title": "CVE-2024-38822"
},
{
"cve": "CVE-2024-38823",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-38823"
}
],
"notes": [
{
"category": "general",
"text": "Salt\u0027s request server is vulnerable to replay attacks when not using a TLS encrypted transport.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-38823",
"url": "https://www.suse.com/security/cve/CVE-2024-38823"
},
{
"category": "external",
"summary": "SUSE Bug 1244564 for CVE-2024-38823",
"url": "https://bugzilla.suse.com/1244564"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:37:12Z",
"details": "moderate"
}
],
"title": "CVE-2024-38823"
},
{
"cve": "CVE-2024-38824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-38824"
}
],
"notes": [
{
"category": "general",
"text": "Directory traversal vulnerability in recv_file method allows arbitrary files to be written to the master cache directory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-38824",
"url": "https://www.suse.com/security/cve/CVE-2024-38824"
},
{
"category": "external",
"summary": "SUSE Bug 1244565 for CVE-2024-38824",
"url": "https://bugzilla.suse.com/1244565"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:37:12Z",
"details": "critical"
}
],
"title": "CVE-2024-38824"
},
{
"cve": "CVE-2024-38825",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-38825"
}
],
"notes": [
{
"category": "general",
"text": "The salt.auth.pki module does not properly authenticate callers. The \"password\" field contains a public certificate which is validated against a CA certificate by the module. This is not pki authentication, as the caller does not need access to the corresponding private key for the authentication attempt to be accepted.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-38825",
"url": "https://www.suse.com/security/cve/CVE-2024-38825"
},
{
"category": "external",
"summary": "SUSE Bug 1244566 for CVE-2024-38825",
"url": "https://bugzilla.suse.com/1244566"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:37:12Z",
"details": "moderate"
}
],
"title": "CVE-2024-38825"
},
{
"cve": "CVE-2025-22236",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22236"
}
],
"notes": [
{
"category": "general",
"text": "Minion event bus authorization bypass. An attacker with access to a minion key can craft a message which may be able to execute a job on other minions (\u003e= 3007.0).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22236",
"url": "https://www.suse.com/security/cve/CVE-2025-22236"
},
{
"category": "external",
"summary": "SUSE Bug 1244568 for CVE-2025-22236",
"url": "https://bugzilla.suse.com/1244568"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:37:12Z",
"details": "important"
}
],
"title": "CVE-2025-22236"
},
{
"cve": "CVE-2025-22237",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22237"
}
],
"notes": [
{
"category": "general",
"text": "An attacker with access to a minion key can exploit the \u0027on demand\u0027 pillar functionality with a specially crafted git url which could cause and arbitrary command to be run on the master with the same privileges as the master process.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22237",
"url": "https://www.suse.com/security/cve/CVE-2025-22237"
},
{
"category": "external",
"summary": "SUSE Bug 1244571 for CVE-2025-22237",
"url": "https://bugzilla.suse.com/1244571"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:37:12Z",
"details": "moderate"
}
],
"title": "CVE-2025-22237"
},
{
"cve": "CVE-2025-22238",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22238"
}
],
"notes": [
{
"category": "general",
"text": "Directory traversal attack in minion file cache creation. The master\u0027s default cache is vulnerable to a directory traversal attack. Which could be leveraged to write or overwrite \u0027cache\u0027 files outside of the cache directory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22238",
"url": "https://www.suse.com/security/cve/CVE-2025-22238"
},
{
"category": "external",
"summary": "SUSE Bug 1244572 for CVE-2025-22238",
"url": "https://bugzilla.suse.com/1244572"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:37:12Z",
"details": "moderate"
}
],
"title": "CVE-2025-22238"
},
{
"cve": "CVE-2025-22239",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22239"
}
],
"notes": [
{
"category": "general",
"text": "Arbitrary event injection on Salt Master. The master\u0027s \"_minion_event\" method can be used by and authorized minion to send arbitrary events onto the master\u0027s event bus.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22239",
"url": "https://www.suse.com/security/cve/CVE-2025-22239"
},
{
"category": "external",
"summary": "SUSE Bug 1244574 for CVE-2025-22239",
"url": "https://bugzilla.suse.com/1244574"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:37:12Z",
"details": "important"
}
],
"title": "CVE-2025-22239"
},
{
"cve": "CVE-2025-22240",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22240"
}
],
"notes": [
{
"category": "general",
"text": "Arbitrary directory creation or file deletion. In the find_file method of the GitFS class, a path is created using os.path.join using unvalidated input from the \"tgt_env\" variable. This can be exploited by an attacker to delete any file on the Master\u0027s process has permissions to.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22240",
"url": "https://www.suse.com/security/cve/CVE-2025-22240"
},
{
"category": "external",
"summary": "SUSE Bug 1244567 for CVE-2025-22240",
"url": "https://bugzilla.suse.com/1244567"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:37:12Z",
"details": "moderate"
}
],
"title": "CVE-2025-22240"
},
{
"cve": "CVE-2025-22241",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22241"
}
],
"notes": [
{
"category": "general",
"text": "File contents overwrite the VirtKey class is called when \"on-demand pillar\" data is requested and uses un-validated input to create paths to the \"pki directory\". The functionality is used to auto-accept Minion authentication keys based on a pre-placed \"authorization file\" at a specific location and is present in the default configuration.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22241",
"url": "https://www.suse.com/security/cve/CVE-2025-22241"
},
{
"category": "external",
"summary": "SUSE Bug 1244570 for CVE-2025-22241",
"url": "https://bugzilla.suse.com/1244570"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:37:12Z",
"details": "moderate"
}
],
"title": "CVE-2025-22241"
},
{
"cve": "CVE-2025-22242",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22242"
}
],
"notes": [
{
"category": "general",
"text": "Worker process denial of service through file read operation. .A vulnerability exists in the Master\u0027s \"pub_ret\" method which is exposed to all minions. The un-sanitized input value \"jid\" is used to construct a path which is then opened for reading. An attacker could exploit this vulnerabilities by attempting to read from a filename that will not return any data, e.g. by targeting a pipe node on the proc file system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22242",
"url": "https://www.suse.com/security/cve/CVE-2025-22242"
},
{
"category": "external",
"summary": "SUSE Bug 1244575 for CVE-2025-22242",
"url": "https://bugzilla.suse.com/1244575"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:37:12Z",
"details": "moderate"
}
],
"title": "CVE-2025-22242"
},
{
"cve": "CVE-2025-23392",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-23392"
}
],
"notes": [
{
"category": "general",
"text": "A Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in spacewalk-java allows execution of arbitrary Javascript code on target systems.This issue affects Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-23392",
"url": "https://www.suse.com/security/cve/CVE-2025-23392"
},
{
"category": "external",
"summary": "SUSE Bug 1239826 for CVE-2025-23392",
"url": "https://bugzilla.suse.com/1239826"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:37:12Z",
"details": "moderate"
}
],
"title": "CVE-2025-23392"
},
{
"cve": "CVE-2025-23393",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-23393"
}
],
"notes": [
{
"category": "general",
"text": "A Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in spacewalk-java allows execution of arbitrary Javascript code on users machines.This issue affects Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-23393",
"url": "https://www.suse.com/security/cve/CVE-2025-23393"
},
{
"category": "external",
"summary": "SUSE Bug 1240386 for CVE-2025-23393",
"url": "https://bugzilla.suse.com/1240386"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:37:12Z",
"details": "moderate"
}
],
"title": "CVE-2025-23393"
},
{
"cve": "CVE-2025-46809",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-46809"
}
],
"notes": [
{
"category": "general",
"text": "A Plaintext Storage of a Password vulnerability in SUSE exposes the credentials for the HTTP proxy in the log files. This issue affects Container suse/manager/4.3/proxy-httpd:4.3.16.9.67.1: from ? before 4.3.33-150400.3.55.2; Container suse/manager/5.0/x86_64/proxy-httpd:5.0.5.7.23.1: from ? before 5.0.14-150600.4.17.1; Container suse/manager/5.0/x86_64/server:5.0.5.7.30.1: from ? before 5.0.14-150600.4.17.1; Image SLES15-SP4-Manager-Proxy-4-3-BYOS: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Server-4-3-BYOS: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE: from ? before 4.3.33-150400.3.55.2; SUSE Manager Proxy Module 4.3: from ? before 4.3.33-150400.3.55.2; SUSE Manager Server Module 4.3: from ? before 4.3.33-150400.3.55.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-46809",
"url": "https://www.suse.com/security/cve/CVE-2025-46809"
},
{
"category": "external",
"summary": "SUSE Bug 1245005 for CVE-2025-46809",
"url": "https://bugzilla.suse.com/1245005"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:37:12Z",
"details": "moderate"
}
],
"title": "CVE-2025-46809"
},
{
"cve": "CVE-2025-46811",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-46811"
}
],
"notes": [
{
"category": "general",
"text": "A Missing Authorization vulnerability in SUSE Linux Manager allows anyone with the ability to connect to port 443 of SUSE Manager is able to run any command as root on any client. This issue affects Container suse/manager/5.0/x86_64/server:5.0.5.7.30.1: from ? before 5.0.27-150600.3.33.1; Image SLES15-SP4-Manager-Server-4-3-BYOS: from ? before 4.3.87-150400.3.110.2; Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure: from ? before 4.3.87-150400.3.110.2; Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2: from ? before 4.3.87-150400.3.110.2; Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE: from ? before 4.3.87-150400.3.110.2; SUSE Manager Server Module 4.3: from ? before 4.3.87-150400.3.110.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-46811",
"url": "https://www.suse.com/security/cve/CVE-2025-46811"
},
{
"category": "external",
"summary": "SUSE Bug 1246119 for CVE-2025-46811",
"url": "https://bugzilla.suse.com/1246119"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Manager Proxy 4.3:release-notes-susemanager-proxy-4.3.16-150400.3.98.1.noarch",
"SUSE Manager Server 4.3:release-notes-susemanager-4.3.16-150400.3.140.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:37:12Z",
"details": "critical"
}
],
"title": "CVE-2025-46811"
}
]
}
suse-su-2025:02475-1
Vulnerability from csaf_suse
Published
2025-07-23 12:36
Modified
2025-07-23 12:36
Summary
Security update 4.3.16 for Multi-Linux Manager Server
Notes
Title of the patch
Security update 4.3.16 for Multi-Linux Manager Server
Description of the patch
This update fixes the following issues:
cobbler:
- Prevent crash during Cobbler startup on NFS environments (bsc#1240666)
- Synchronize cobbler add and sync actions (bsc#1233371)
- Exclude disabled profiles from buildiso gen (bsc#1230908)
grafana-formula:
- Version 4.3.0:
* Added SUSE Linux Enterprise Server 15 SP7 to the supported versions (bsc#1245368)
* Dropped old unsupported SUSE versions from the supported versions list
* Migrated from deprecated Graph panels to new timeseries panels
inter-server-sync:
- Version 0.3.7-0:
* Added SSL signed export and import validation (bsc#1241239)
- Version 0.3.6-0:
* Included /var/log/hub (bsc#1243724)
spacecmd:
- Version 4.3.31-0:
* Improved translation update process
spacewalk-admin:
- Version 4.3.33-0
* Security issues fixed:
+ CVE-2025-46809: Do not expose HTTP Proxy password when breaking URL format (bsc#1245005)
* Other bugs fixed:
+ Enhance permissions for reposync zypper cache
- Version 4.3.14-0:
* Added support for environment variables in rhn-config-satellite (bsc#1242148)
* mgr-monitoring-ctl: avoid possible errors due to non-ascii characters (bsc#1242030)
spacewalk-backend:
- Version 4.3.32-0
* Removed python3-simplejson use in spacewalk-repo-sync (bsc#1236635)
* Improved translation update process
* Make reposync allow commas as part of HTTP Proxy password (bsc#1243460)
* Removed bootloader linux and initrd files from spacewalk-debug
* Use libzypp's Curl2 backend during reposync (bsc#1245222)
spacewalk-client-tools:
- Version 4.3.23-0
* Improved translation update process
spacewalk-config:
- Version 4.3.16-0
* Allow passing environment variables to rhn-config-satellite (bsc#1242148)
spacewalk-java:
- Version 4.3.87-0
* Security issues fixed:
+ CVE-2025-46811: Clean up stale sessions on websocket open (bsc#1246119)
- Version 4.3.86-0:
* Security issues fixed:
+ CVE-2025-23393: Filter user input in systems list page (bsc#1240386)
* Other bugs fixed:
+ Fixed tooltip text for icons in the patches list (bsc#1234608)
+ Fixed openscap audit is running immediately even when scheduled for next days (bsc#1239743)
+ Adds calling a highstate in the API for actionchain (bsc#1157520)
+ Fixed behavior of `reboot_suggested` or `restart_suggested` by API (bsc#1236910)
+ Fixed action chain scheduled within SSM creates no link for the new action chain (bsc#1243825)
+ Fixed severity levels missing in API output of errata.getDetails (bsc#1240038)
+ Fixed internal server error when accessing groups in activation keys (bsc#1237581)
+ Fixed http_proxy_password stored as clear text in /var/log/messages (bsc#1242148)
+ Fixed `manage errors` in user-defined pillars (bsc#1230403)
+ In CLM live-patching template form, show kernel versions from base product as well (bsc#1239907)
+ Improved handling of system list filtering (bsc#1242004)
+ Fixed issue preventing OES products from showing up (bsc#1237082)
+ Fixed config channels not following priority in highstate (bsc#1237694)
+ Improved performance when changing channels on multiple system through SSM (bsc#1239154)
+ Fixed package locking for packages not available anymore in the assigned repositories (bsc#1236877)
+ Do not show Vendor Advisory link for SL-Micro 6.0 and 6.1 products (bsc#1237770)
+ Fixed API namespace for AdminPaygHandler
+ Fixed CLM channel name definition (bsc#1239868)
+ Fixed XMLRPC API endpoint updateRepoSsl repository property
+ Fixed API documentation for system config listFiles (bsc#1245027)
+ Fixed inconsistency in task schedule deactivation and add activation capability (bsc#1225740)
spacewalk-utils:
- Version 4.3.24-0:
* Removed spacewalk-clone-by-date dependency on python3-simplejson
spacewalk-web:
- Version 4.3.45-0:
* Security issues fixed:
+ CVE-2025-23392, CVE-2025-23393: Filter user input in systems list page (bsc#1239826, bsc#1240386)
* Other bugs fixed:
+ Fix: Filters of type Product Temporary Fix cannot be created (bsc#1238922)
+ Improved handling of system list filtering (bsc#1242004)
+ Improved translation update process
subscription-matcher:
- Version 0.40:
* Fixed integer overflow which can cause a division by zero error (bsc#1243239)
- Version 0.39:
* Fixed the wrong matching for 2 Sockets or 2 VMs subscription string (bsc#1238924)
* Fixed logging issues
* Updated runtime dependencies
supportutils-plugin-susemanager:
- Version 4.3.15-0:
* Backported supportutils plugin resource functions, replacing the
removed supportutils `scplugin.rc` functions with those provided
by `supportconfig.rc`
susemanager:
- Version 4.3.42-0:
* Fixed bootstrap repository definition for SLE 15 SP7 and
support only bootstrapping with salt-bundle (bsc#1246788)
- Version 4.3.41-0:
* Improved translation update process
susemanager-build-keys:
- Changed keys to use SHA256 UIDs instead of SHA1 (bsc#1237294, bsc#1236779, jsc#PED-12321)
* Renamed `build-alp-09d9ea69-645b99ce.asc` to `build-alp-09d9ea69.asc`
* Renamed `gpg-pubkey-3fa1d6ce-63c9481c.asc` to `gpg-pubkey-3fa1d6ce.asc`
* Adjusted `suse_ptf_key_2023.asc` and `suse_ptf_key.asc`
susemanager-docs_en:
- SUSE Manager 4.3.16 Update
- Added information about missing monitoring package to Administration Guide (bsc#1191142)
- Added missing script parameters in Installation and Upgrade Guide (bsc#1216187)
- Added reference to the list of supported SCAP profiles (bsc#1213952)
- Extended information in an admonition in Specialized Guides (bsc#1221031)
- Added missing 4505 and 4506 Salt ports in network requirements in Installation and Upgrade Guide
- Removed references to the methods no longer used from Reference Guide (bsc#1209060)
- Fixed Python script in Administration Guide (bsc#1244290)
- Extended troubleshooting section with a reposync example (bsc#1211373)
- Added section about enabling SUSE Manager 4.3 LTS in Installation and Upgrade Guide
- Added missing Task Schedules to the list and updated the Task Schedule page to reflect changes—now only
allowing disabling of tasks, not deletion in the Administration Guide
- Added SUSE Linux Enterprise 15 SP7 as a supported client
- Fixed asciidoc menu macro issue with duplicate css class, menu items now display correctly
- Added note about autoyast profiles not having passwords
- Added details about the behavior of the rescheduled failed action (bsc#1244065)
- Updated Network Requirement section to add settings for server configuration behind HTTP OSI level 7 Proxy
- Clarified that NFS with Cobbler is not supported (bsc#1240666)
- Fixed a URL link in Common Workflows Guide (bsc#1242911)
- Documented uptodate action in Common Workflows Guide as background information
- Documented renaming the journal folder when changing machine ID in Administration Guide (bsc#1241286)
- Fixed removing Salt bundle client procedure in Client Configuration Guide
- Added referenced target and remove obsolete section in Common Workflows (bsc#1240842, bsc#1242554)
- Fixed GPG key import command in Administration Guide (bsc#1239102)
- Added java.smtp_server parameter for mail configuration in Administration Guide (bsc#1241490)
- Added system_listeventhistory to spacecmd reference in Reference Guide (bsc#1239604)
- Added links to supported features tables for third party operating systems (bsc#1236810)
- Fixed typo in Installation and Upgrade Guide (bsc#1237403)
- Added note to limit Squid's cache_dir size to 60% of available free space in Installation and Upgrade Guide
susemanager-schema:
- Version 4.3.29-0:
* Fixed typo in OES 24.4 channel definition
susemanager-sls:
- Version 4.3.47-0:
* Change uptodate recurring action to use dist-upgrade instead of upgrade for Debian systems (bsc#1237060)
* Adjust SLS files for SUSE Linux Enterprise SP7 and other systems running higher Python versions
* Optimize SAP module to prevent high IO workload (bsc#1241455)
susemanager-sync-data:
- Version 4.3.24-0:
* Fixed typo in OES 24.4 product definition
How to apply this update:
1. Log in as root user to the SUSE Multi-Linux Manager Server.
2. Stop the Spacewalk service:
`spacewalk-service stop`
3. Apply the patch using either zypper patch or YaST Online Update.
4. Start the Spacewalk service:
`spacewalk-service start`
Patchnames
SUSE-2025-2475,SUSE-SLE-Manager-Tools-15-2025-2475,SUSE-SLE-Manager-Tools-For-Micro-5-2025-2475,SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2025-2475,SUSE-SLE-Module-SUSE-Manager-Server-4.3-2025-2475
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update 4.3.16 for Multi-Linux Manager Server",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update fixes the following issues:\n\ncobbler:\n\n- Prevent crash during Cobbler startup on NFS environments (bsc#1240666)\n- Synchronize cobbler add and sync actions (bsc#1233371)\n- Exclude disabled profiles from buildiso gen (bsc#1230908)\n\ngrafana-formula:\n\n- Version 4.3.0:\n * Added SUSE Linux Enterprise Server 15 SP7 to the supported versions (bsc#1245368)\n * Dropped old unsupported SUSE versions from the supported versions list\n * Migrated from deprecated Graph panels to new timeseries panels\n\ninter-server-sync:\n\n- Version 0.3.7-0:\n * Added SSL signed export and import validation (bsc#1241239)\n- Version 0.3.6-0:\n * Included /var/log/hub (bsc#1243724)\n\nspacecmd:\n\n- Version 4.3.31-0:\n * Improved translation update process\n\nspacewalk-admin:\n \n- Version 4.3.33-0\n * Security issues fixed:\n + CVE-2025-46809: Do not expose HTTP Proxy password when breaking URL format (bsc#1245005)\n * Other bugs fixed:\n + Enhance permissions for reposync zypper cache\n- Version 4.3.14-0:\n * Added support for environment variables in rhn-config-satellite (bsc#1242148)\n * mgr-monitoring-ctl: avoid possible errors due to non-ascii characters (bsc#1242030)\n\nspacewalk-backend:\n\n- Version 4.3.32-0\n * Removed python3-simplejson use in spacewalk-repo-sync (bsc#1236635)\n * Improved translation update process\n * Make reposync allow commas as part of HTTP Proxy password (bsc#1243460)\n * Removed bootloader linux and initrd files from spacewalk-debug\n * Use libzypp\u0027s Curl2 backend during reposync (bsc#1245222)\n\nspacewalk-client-tools:\n\n- Version 4.3.23-0\n * Improved translation update process\n\nspacewalk-config:\n\n- Version 4.3.16-0\n * Allow passing environment variables to rhn-config-satellite (bsc#1242148)\n\nspacewalk-java:\n\n- Version 4.3.87-0\n * Security issues fixed:\n + CVE-2025-46811: Clean up stale sessions on websocket open (bsc#1246119)\n- Version 4.3.86-0:\n * Security issues fixed:\n + CVE-2025-23393: Filter user input in systems list page (bsc#1240386)\n * Other bugs fixed:\n + Fixed tooltip text for icons in the patches list (bsc#1234608)\n + Fixed openscap audit is running immediately even when scheduled for next days (bsc#1239743)\n + Adds calling a highstate in the API for actionchain (bsc#1157520)\n + Fixed behavior of `reboot_suggested` or `restart_suggested` by API (bsc#1236910)\n + Fixed action chain scheduled within SSM creates no link for the new action chain (bsc#1243825)\n + Fixed severity levels missing in API output of errata.getDetails (bsc#1240038)\n + Fixed internal server error when accessing groups in activation keys (bsc#1237581)\n + Fixed http_proxy_password stored as clear text in /var/log/messages (bsc#1242148)\n + Fixed `manage errors` in user-defined pillars (bsc#1230403)\n + In CLM live-patching template form, show kernel versions from base product as well (bsc#1239907)\n + Improved handling of system list filtering (bsc#1242004)\n + Fixed issue preventing OES products from showing up (bsc#1237082)\n + Fixed config channels not following priority in highstate (bsc#1237694)\n + Improved performance when changing channels on multiple system through SSM (bsc#1239154)\n + Fixed package locking for packages not available anymore in the assigned repositories (bsc#1236877)\n + Do not show Vendor Advisory link for SL-Micro 6.0 and 6.1 products (bsc#1237770)\n + Fixed API namespace for AdminPaygHandler\n + Fixed CLM channel name definition (bsc#1239868)\n + Fixed XMLRPC API endpoint updateRepoSsl repository property\n + Fixed API documentation for system config listFiles (bsc#1245027)\n + Fixed inconsistency in task schedule deactivation and add activation capability (bsc#1225740)\n\nspacewalk-utils:\n\n- Version 4.3.24-0:\n * Removed spacewalk-clone-by-date dependency on python3-simplejson\n\nspacewalk-web:\n\n- Version 4.3.45-0:\n * Security issues fixed:\n + CVE-2025-23392, CVE-2025-23393: Filter user input in systems list page (bsc#1239826, bsc#1240386)\n * Other bugs fixed:\n + Fix: Filters of type Product Temporary Fix cannot be created (bsc#1238922)\n + Improved handling of system list filtering (bsc#1242004)\n + Improved translation update process\n\nsubscription-matcher:\n\n- Version 0.40:\n * Fixed integer overflow which can cause a division by zero error (bsc#1243239)\n- Version 0.39:\n * Fixed the wrong matching for 2 Sockets or 2 VMs subscription string (bsc#1238924)\n * Fixed logging issues\n * Updated runtime dependencies\n\nsupportutils-plugin-susemanager:\n\n- Version 4.3.15-0:\n * Backported supportutils plugin resource functions, replacing the\n removed supportutils `scplugin.rc` functions with those provided\n by `supportconfig.rc`\n\nsusemanager:\n\n- Version 4.3.42-0:\n * Fixed bootstrap repository definition for SLE 15 SP7 and\n support only bootstrapping with salt-bundle (bsc#1246788)\n- Version 4.3.41-0:\n * Improved translation update process\n\nsusemanager-build-keys:\n\n- Changed keys to use SHA256 UIDs instead of SHA1 (bsc#1237294, bsc#1236779, jsc#PED-12321)\n * Renamed `build-alp-09d9ea69-645b99ce.asc` to `build-alp-09d9ea69.asc`\n * Renamed `gpg-pubkey-3fa1d6ce-63c9481c.asc` to `gpg-pubkey-3fa1d6ce.asc`\n * Adjusted `suse_ptf_key_2023.asc` and `suse_ptf_key.asc`\n\nsusemanager-docs_en:\n\n- SUSE Manager 4.3.16 Update\n- Added information about missing monitoring package to Administration Guide (bsc#1191142) \n- Added missing script parameters in Installation and Upgrade Guide (bsc#1216187)\n- Added reference to the list of supported SCAP profiles (bsc#1213952)\n- Extended information in an admonition in Specialized Guides (bsc#1221031)\n- Added missing 4505 and 4506 Salt ports in network requirements in Installation and Upgrade Guide\n- Removed references to the methods no longer used from Reference Guide (bsc#1209060)\n- Fixed Python script in Administration Guide (bsc#1244290)\n- Extended troubleshooting section with a reposync example (bsc#1211373)\n- Added section about enabling SUSE Manager 4.3 LTS in Installation and Upgrade Guide\n- Added missing Task Schedules to the list and updated the Task Schedule page to reflect changes\u2014now only\n allowing disabling of tasks, not deletion in the Administration Guide\n- Added SUSE Linux Enterprise 15 SP7 as a supported client\n- Fixed asciidoc menu macro issue with duplicate css class, menu items now display correctly\n- Added note about autoyast profiles not having passwords\n- Added details about the behavior of the rescheduled failed action (bsc#1244065)\n- Updated Network Requirement section to add settings for server configuration behind HTTP OSI level 7 Proxy\n- Clarified that NFS with Cobbler is not supported (bsc#1240666)\n- Fixed a URL link in Common Workflows Guide (bsc#1242911)\n- Documented uptodate action in Common Workflows Guide as background information\n- Documented renaming the journal folder when changing machine ID in Administration Guide (bsc#1241286)\n- Fixed removing Salt bundle client procedure in Client Configuration Guide\n- Added referenced target and remove obsolete section in Common Workflows (bsc#1240842, bsc#1242554)\n- Fixed GPG key import command in Administration Guide (bsc#1239102)\n- Added java.smtp_server parameter for mail configuration in Administration Guide (bsc#1241490)\n- Added system_listeventhistory to spacecmd reference in Reference Guide (bsc#1239604)\n- Added links to supported features tables for third party operating systems (bsc#1236810)\n- Fixed typo in Installation and Upgrade Guide (bsc#1237403)\n- Added note to limit Squid\u0027s cache_dir size to 60% of available free space in Installation and Upgrade Guide \n\nsusemanager-schema:\n\n- Version 4.3.29-0:\n * Fixed typo in OES 24.4 channel definition\n\nsusemanager-sls:\n\n- Version 4.3.47-0:\n * Change uptodate recurring action to use dist-upgrade instead of upgrade for Debian systems (bsc#1237060)\n * Adjust SLS files for SUSE Linux Enterprise SP7 and other systems running higher Python versions\n * Optimize SAP module to prevent high IO workload (bsc#1241455)\n\nsusemanager-sync-data:\n\n- Version 4.3.24-0:\n * Fixed typo in OES 24.4 product definition\n\nHow to apply this update:\n\n1. Log in as root user to the SUSE Multi-Linux Manager Server.\n2. Stop the Spacewalk service:\n`spacewalk-service stop`\n3. Apply the patch using either zypper patch or YaST Online Update.\n4. Start the Spacewalk service:\n`spacewalk-service start`\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2475,SUSE-SLE-Manager-Tools-15-2025-2475,SUSE-SLE-Manager-Tools-For-Micro-5-2025-2475,SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2025-2475,SUSE-SLE-Module-SUSE-Manager-Server-4.3-2025-2475",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02475-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02475-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502475-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02475-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040894.html"
},
{
"category": "self",
"summary": "SUSE Bug 1157520",
"url": "https://bugzilla.suse.com/1157520"
},
{
"category": "self",
"summary": "SUSE Bug 1191142",
"url": "https://bugzilla.suse.com/1191142"
},
{
"category": "self",
"summary": "SUSE Bug 1209060",
"url": "https://bugzilla.suse.com/1209060"
},
{
"category": "self",
"summary": "SUSE Bug 1211373",
"url": "https://bugzilla.suse.com/1211373"
},
{
"category": "self",
"summary": "SUSE Bug 1213952",
"url": "https://bugzilla.suse.com/1213952"
},
{
"category": "self",
"summary": "SUSE Bug 1216187",
"url": "https://bugzilla.suse.com/1216187"
},
{
"category": "self",
"summary": "SUSE Bug 1221031",
"url": "https://bugzilla.suse.com/1221031"
},
{
"category": "self",
"summary": "SUSE Bug 1225740",
"url": "https://bugzilla.suse.com/1225740"
},
{
"category": "self",
"summary": "SUSE Bug 1230403",
"url": "https://bugzilla.suse.com/1230403"
},
{
"category": "self",
"summary": "SUSE Bug 1230908",
"url": "https://bugzilla.suse.com/1230908"
},
{
"category": "self",
"summary": "SUSE Bug 1233371",
"url": "https://bugzilla.suse.com/1233371"
},
{
"category": "self",
"summary": "SUSE Bug 1234608",
"url": "https://bugzilla.suse.com/1234608"
},
{
"category": "self",
"summary": "SUSE Bug 1236635",
"url": "https://bugzilla.suse.com/1236635"
},
{
"category": "self",
"summary": "SUSE Bug 1236779",
"url": "https://bugzilla.suse.com/1236779"
},
{
"category": "self",
"summary": "SUSE Bug 1236810",
"url": "https://bugzilla.suse.com/1236810"
},
{
"category": "self",
"summary": "SUSE Bug 1236877",
"url": "https://bugzilla.suse.com/1236877"
},
{
"category": "self",
"summary": "SUSE Bug 1236910",
"url": "https://bugzilla.suse.com/1236910"
},
{
"category": "self",
"summary": "SUSE Bug 1237060",
"url": "https://bugzilla.suse.com/1237060"
},
{
"category": "self",
"summary": "SUSE Bug 1237082",
"url": "https://bugzilla.suse.com/1237082"
},
{
"category": "self",
"summary": "SUSE Bug 1237294",
"url": "https://bugzilla.suse.com/1237294"
},
{
"category": "self",
"summary": "SUSE Bug 1237403",
"url": "https://bugzilla.suse.com/1237403"
},
{
"category": "self",
"summary": "SUSE Bug 1237581",
"url": "https://bugzilla.suse.com/1237581"
},
{
"category": "self",
"summary": "SUSE Bug 1237694",
"url": "https://bugzilla.suse.com/1237694"
},
{
"category": "self",
"summary": "SUSE Bug 1237770",
"url": "https://bugzilla.suse.com/1237770"
},
{
"category": "self",
"summary": "SUSE Bug 1238922",
"url": "https://bugzilla.suse.com/1238922"
},
{
"category": "self",
"summary": "SUSE Bug 1238924",
"url": "https://bugzilla.suse.com/1238924"
},
{
"category": "self",
"summary": "SUSE Bug 1239102",
"url": "https://bugzilla.suse.com/1239102"
},
{
"category": "self",
"summary": "SUSE Bug 1239154",
"url": "https://bugzilla.suse.com/1239154"
},
{
"category": "self",
"summary": "SUSE Bug 1239604",
"url": "https://bugzilla.suse.com/1239604"
},
{
"category": "self",
"summary": "SUSE Bug 1239743",
"url": "https://bugzilla.suse.com/1239743"
},
{
"category": "self",
"summary": "SUSE Bug 1239826",
"url": "https://bugzilla.suse.com/1239826"
},
{
"category": "self",
"summary": "SUSE Bug 1239868",
"url": "https://bugzilla.suse.com/1239868"
},
{
"category": "self",
"summary": "SUSE Bug 1239907",
"url": "https://bugzilla.suse.com/1239907"
},
{
"category": "self",
"summary": "SUSE Bug 1240038",
"url": "https://bugzilla.suse.com/1240038"
},
{
"category": "self",
"summary": "SUSE Bug 1240386",
"url": "https://bugzilla.suse.com/1240386"
},
{
"category": "self",
"summary": "SUSE Bug 1240666",
"url": "https://bugzilla.suse.com/1240666"
},
{
"category": "self",
"summary": "SUSE Bug 1240842",
"url": "https://bugzilla.suse.com/1240842"
},
{
"category": "self",
"summary": "SUSE Bug 1241239",
"url": "https://bugzilla.suse.com/1241239"
},
{
"category": "self",
"summary": "SUSE Bug 1241286",
"url": "https://bugzilla.suse.com/1241286"
},
{
"category": "self",
"summary": "SUSE Bug 1241455",
"url": "https://bugzilla.suse.com/1241455"
},
{
"category": "self",
"summary": "SUSE Bug 1241490",
"url": "https://bugzilla.suse.com/1241490"
},
{
"category": "self",
"summary": "SUSE Bug 1242004",
"url": "https://bugzilla.suse.com/1242004"
},
{
"category": "self",
"summary": "SUSE Bug 1242030",
"url": "https://bugzilla.suse.com/1242030"
},
{
"category": "self",
"summary": "SUSE Bug 1242148",
"url": "https://bugzilla.suse.com/1242148"
},
{
"category": "self",
"summary": "SUSE Bug 1242554",
"url": "https://bugzilla.suse.com/1242554"
},
{
"category": "self",
"summary": "SUSE Bug 1242911",
"url": "https://bugzilla.suse.com/1242911"
},
{
"category": "self",
"summary": "SUSE Bug 1243239",
"url": "https://bugzilla.suse.com/1243239"
},
{
"category": "self",
"summary": "SUSE Bug 1243460",
"url": "https://bugzilla.suse.com/1243460"
},
{
"category": "self",
"summary": "SUSE Bug 1243724",
"url": "https://bugzilla.suse.com/1243724"
},
{
"category": "self",
"summary": "SUSE Bug 1243825",
"url": "https://bugzilla.suse.com/1243825"
},
{
"category": "self",
"summary": "SUSE Bug 1244065",
"url": "https://bugzilla.suse.com/1244065"
},
{
"category": "self",
"summary": "SUSE Bug 1244290",
"url": "https://bugzilla.suse.com/1244290"
},
{
"category": "self",
"summary": "SUSE Bug 1245005",
"url": "https://bugzilla.suse.com/1245005"
},
{
"category": "self",
"summary": "SUSE Bug 1245027",
"url": "https://bugzilla.suse.com/1245027"
},
{
"category": "self",
"summary": "SUSE Bug 1245222",
"url": "https://bugzilla.suse.com/1245222"
},
{
"category": "self",
"summary": "SUSE Bug 1245368",
"url": "https://bugzilla.suse.com/1245368"
},
{
"category": "self",
"summary": "SUSE Bug 1246119",
"url": "https://bugzilla.suse.com/1246119"
},
{
"category": "self",
"summary": "SUSE Bug 1246788",
"url": "https://bugzilla.suse.com/1246788"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-23392 page",
"url": "https://www.suse.com/security/cve/CVE-2025-23392/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-23393 page",
"url": "https://www.suse.com/security/cve/CVE-2025-23393/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-46809 page",
"url": "https://www.suse.com/security/cve/CVE-2025-46809/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-46811 page",
"url": "https://www.suse.com/security/cve/CVE-2025-46811/"
}
],
"title": "Security update 4.3.16 for Multi-Linux Manager Server",
"tracking": {
"current_release_date": "2025-07-23T12:36:44Z",
"generator": {
"date": "2025-07-23T12:36:44Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02475-1",
"initial_release_date": "2025-07-23T12:36:44Z",
"revision_history": [
{
"date": "2025-07-23T12:36:44Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "inter-server-sync-0.3.7-150400.3.39.4.aarch64",
"product": {
"name": "inter-server-sync-0.3.7-150400.3.39.4.aarch64",
"product_id": "inter-server-sync-0.3.7-150400.3.39.4.aarch64"
}
},
{
"category": "product_version",
"name": "susemanager-4.3.42-150400.3.66.1.aarch64",
"product": {
"name": "susemanager-4.3.42-150400.3.66.1.aarch64",
"product_id": "susemanager-4.3.42-150400.3.66.1.aarch64"
}
},
{
"category": "product_version",
"name": "susemanager-tools-4.3.42-150400.3.66.1.aarch64",
"product": {
"name": "susemanager-tools-4.3.42-150400.3.66.1.aarch64",
"product_id": "susemanager-tools-4.3.42-150400.3.66.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "cobbler-3.3.3-150400.5.58.3.noarch",
"product": {
"name": "cobbler-3.3.3-150400.5.58.3.noarch",
"product_id": "cobbler-3.3.3-150400.5.58.3.noarch"
}
},
{
"category": "product_version",
"name": "cobbler-tests-3.3.3-150400.5.58.3.noarch",
"product": {
"name": "cobbler-tests-3.3.3-150400.5.58.3.noarch",
"product_id": "cobbler-tests-3.3.3-150400.5.58.3.noarch"
}
},
{
"category": "product_version",
"name": "cobbler-tests-containers-3.3.3-150400.5.58.3.noarch",
"product": {
"name": "cobbler-tests-containers-3.3.3-150400.5.58.3.noarch",
"product_id": "cobbler-tests-containers-3.3.3-150400.5.58.3.noarch"
}
},
{
"category": "product_version",
"name": "grafana-formula-4.3.0-150400.3.24.2.noarch",
"product": {
"name": "grafana-formula-4.3.0-150400.3.24.2.noarch",
"product_id": "grafana-formula-4.3.0-150400.3.24.2.noarch"
}
},
{
"category": "product_version",
"name": "mgr-daemon-4.3.12-150400.3.24.2.noarch",
"product": {
"name": "mgr-daemon-4.3.12-150400.3.24.2.noarch",
"product_id": "mgr-daemon-4.3.12-150400.3.24.2.noarch"
}
},
{
"category": "product_version",
"name": "python3-spacewalk-check-4.3.23-150400.3.39.3.noarch",
"product": {
"name": "python3-spacewalk-check-4.3.23-150400.3.39.3.noarch",
"product_id": "python3-spacewalk-check-4.3.23-150400.3.39.3.noarch"
}
},
{
"category": "product_version",
"name": "python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"product": {
"name": "python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"product_id": "python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch"
}
},
{
"category": "product_version",
"name": "python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"product": {
"name": "python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"product_id": "python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch"
}
},
{
"category": "product_version",
"name": "spacecmd-4.3.31-150400.3.48.2.noarch",
"product": {
"name": "spacecmd-4.3.31-150400.3.48.2.noarch",
"product_id": "spacecmd-4.3.31-150400.3.48.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-admin-4.3.14-150400.3.15.3.noarch",
"product": {
"name": "spacewalk-admin-4.3.14-150400.3.15.3.noarch",
"product_id": "spacewalk-admin-4.3.14-150400.3.15.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"product": {
"name": "spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"product_id": "spacewalk-backend-4.3.33-150400.3.55.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-app-4.3.33-150400.3.55.2.noarch",
"product": {
"name": "spacewalk-backend-app-4.3.33-150400.3.55.2.noarch",
"product_id": "spacewalk-backend-app-4.3.33-150400.3.55.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch",
"product": {
"name": "spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch",
"product_id": "spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-cdn-4.3.33-150400.3.55.2.noarch",
"product": {
"name": "spacewalk-backend-cdn-4.3.33-150400.3.55.2.noarch",
"product_id": "spacewalk-backend-cdn-4.3.33-150400.3.55.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch",
"product": {
"name": "spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch",
"product_id": "spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch",
"product": {
"name": "spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch",
"product_id": "spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch",
"product": {
"name": "spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch",
"product_id": "spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch",
"product": {
"name": "spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch",
"product_id": "spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch",
"product": {
"name": "spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch",
"product_id": "spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch",
"product": {
"name": "spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch",
"product_id": "spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-server-4.3.33-150400.3.55.2.noarch",
"product": {
"name": "spacewalk-backend-server-4.3.33-150400.3.55.2.noarch",
"product_id": "spacewalk-backend-server-4.3.33-150400.3.55.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch",
"product": {
"name": "spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch",
"product_id": "spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch",
"product": {
"name": "spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch",
"product_id": "spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch",
"product": {
"name": "spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch",
"product_id": "spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch",
"product": {
"name": "spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch",
"product_id": "spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch",
"product": {
"name": "spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch",
"product_id": "spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-base-4.3.45-150400.3.60.3.noarch",
"product": {
"name": "spacewalk-base-4.3.45-150400.3.60.3.noarch",
"product_id": "spacewalk-base-4.3.45-150400.3.60.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"product": {
"name": "spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"product_id": "spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"product": {
"name": "spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"product_id": "spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-check-4.3.23-150400.3.39.3.noarch",
"product": {
"name": "spacewalk-check-4.3.23-150400.3.39.3.noarch",
"product_id": "spacewalk-check-4.3.23-150400.3.39.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"product": {
"name": "spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"product_id": "spacewalk-client-setup-4.3.23-150400.3.39.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"product": {
"name": "spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"product_id": "spacewalk-client-tools-4.3.23-150400.3.39.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-config-4.3.16-150400.3.24.2.noarch",
"product": {
"name": "spacewalk-config-4.3.16-150400.3.24.2.noarch",
"product_id": "spacewalk-config-4.3.16-150400.3.24.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-dobby-4.3.45-150400.3.60.3.noarch",
"product": {
"name": "spacewalk-dobby-4.3.45-150400.3.60.3.noarch",
"product_id": "spacewalk-dobby-4.3.45-150400.3.60.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-html-4.3.45-150400.3.60.3.noarch",
"product": {
"name": "spacewalk-html-4.3.45-150400.3.60.3.noarch",
"product_id": "spacewalk-html-4.3.45-150400.3.60.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-html-debug-4.3.45-150400.3.60.3.noarch",
"product": {
"name": "spacewalk-html-debug-4.3.45-150400.3.60.3.noarch",
"product_id": "spacewalk-html-debug-4.3.45-150400.3.60.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-4.3.87-150400.3.110.2.noarch",
"product": {
"name": "spacewalk-java-4.3.87-150400.3.110.2.noarch",
"product_id": "spacewalk-java-4.3.87-150400.3.110.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-apidoc-sources-4.3.87-150400.3.110.2.noarch",
"product": {
"name": "spacewalk-java-apidoc-sources-4.3.87-150400.3.110.2.noarch",
"product_id": "spacewalk-java-apidoc-sources-4.3.87-150400.3.110.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-config-4.3.87-150400.3.110.2.noarch",
"product": {
"name": "spacewalk-java-config-4.3.87-150400.3.110.2.noarch",
"product_id": "spacewalk-java-config-4.3.87-150400.3.110.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-lib-4.3.87-150400.3.110.2.noarch",
"product": {
"name": "spacewalk-java-lib-4.3.87-150400.3.110.2.noarch",
"product_id": "spacewalk-java-lib-4.3.87-150400.3.110.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch",
"product": {
"name": "spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch",
"product_id": "spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch",
"product": {
"name": "spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch",
"product_id": "spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch",
"product": {
"name": "spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch",
"product_id": "spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-utils-4.3.24-150400.3.35.4.noarch",
"product": {
"name": "spacewalk-utils-4.3.24-150400.3.35.4.noarch",
"product_id": "spacewalk-utils-4.3.24-150400.3.35.4.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch",
"product": {
"name": "spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch",
"product_id": "spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch"
}
},
{
"category": "product_version",
"name": "subscription-matcher-0.40-150400.3.28.2.noarch",
"product": {
"name": "subscription-matcher-0.40-150400.3.28.2.noarch",
"product_id": "subscription-matcher-0.40-150400.3.28.2.noarch"
}
},
{
"category": "product_version",
"name": "subscription-matcher-kit-70583fe1cde7820f2467f749c1e9d6b21c16b356-150400.3.12.2.noarch",
"product": {
"name": "subscription-matcher-kit-70583fe1cde7820f2467f749c1e9d6b21c16b356-150400.3.12.2.noarch",
"product_id": "subscription-matcher-kit-70583fe1cde7820f2467f749c1e9d6b21c16b356-150400.3.12.2.noarch"
}
},
{
"category": "product_version",
"name": "supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch",
"product": {
"name": "supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch",
"product_id": "supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch"
}
},
{
"category": "product_version",
"name": "supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch",
"product": {
"name": "supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch",
"product_id": "supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch"
}
},
{
"category": "product_version",
"name": "supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch",
"product": {
"name": "supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch",
"product_id": "supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"product": {
"name": "susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"product_id": "susemanager-build-keys-15.4.11-150400.3.35.2.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"product": {
"name": "susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"product_id": "susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-docs_en-4.3.16-150400.9.72.2.noarch",
"product": {
"name": "susemanager-docs_en-4.3.16-150400.9.72.2.noarch",
"product_id": "susemanager-docs_en-4.3.16-150400.9.72.2.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch",
"product": {
"name": "susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch",
"product_id": "susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-schema-4.3.29-150400.3.51.2.noarch",
"product": {
"name": "susemanager-schema-4.3.29-150400.3.51.2.noarch",
"product_id": "susemanager-schema-4.3.29-150400.3.51.2.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-schema-sanity-4.3.29-150400.3.51.2.noarch",
"product": {
"name": "susemanager-schema-sanity-4.3.29-150400.3.51.2.noarch",
"product_id": "susemanager-schema-sanity-4.3.29-150400.3.51.2.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-schema-utility-4.3.29-150400.3.51.2.noarch",
"product": {
"name": "susemanager-schema-utility-4.3.29-150400.3.51.2.noarch",
"product_id": "susemanager-schema-utility-4.3.29-150400.3.51.2.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-sls-4.3.47-150400.3.61.4.noarch",
"product": {
"name": "susemanager-sls-4.3.47-150400.3.61.4.noarch",
"product_id": "susemanager-sls-4.3.47-150400.3.61.4.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-sync-data-4.3.24-150400.3.44.2.noarch",
"product": {
"name": "susemanager-sync-data-4.3.24-150400.3.44.2.noarch",
"product_id": "susemanager-sync-data-4.3.24-150400.3.44.2.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch",
"product": {
"name": "susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch",
"product_id": "susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch"
}
},
{
"category": "product_version",
"name": "uyuni-config-modules-4.3.47-150400.3.61.4.noarch",
"product": {
"name": "uyuni-config-modules-4.3.47-150400.3.61.4.noarch",
"product_id": "uyuni-config-modules-4.3.47-150400.3.61.4.noarch"
}
},
{
"category": "product_version",
"name": "uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"product": {
"name": "uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"product_id": "uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "inter-server-sync-0.3.7-150400.3.39.4.ppc64le",
"product": {
"name": "inter-server-sync-0.3.7-150400.3.39.4.ppc64le",
"product_id": "inter-server-sync-0.3.7-150400.3.39.4.ppc64le"
}
},
{
"category": "product_version",
"name": "susemanager-4.3.42-150400.3.66.1.ppc64le",
"product": {
"name": "susemanager-4.3.42-150400.3.66.1.ppc64le",
"product_id": "susemanager-4.3.42-150400.3.66.1.ppc64le"
}
},
{
"category": "product_version",
"name": "susemanager-tools-4.3.42-150400.3.66.1.ppc64le",
"product": {
"name": "susemanager-tools-4.3.42-150400.3.66.1.ppc64le",
"product_id": "susemanager-tools-4.3.42-150400.3.66.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "inter-server-sync-0.3.7-150400.3.39.4.s390x",
"product": {
"name": "inter-server-sync-0.3.7-150400.3.39.4.s390x",
"product_id": "inter-server-sync-0.3.7-150400.3.39.4.s390x"
}
},
{
"category": "product_version",
"name": "susemanager-4.3.42-150400.3.66.1.s390x",
"product": {
"name": "susemanager-4.3.42-150400.3.66.1.s390x",
"product_id": "susemanager-4.3.42-150400.3.66.1.s390x"
}
},
{
"category": "product_version",
"name": "susemanager-tools-4.3.42-150400.3.66.1.s390x",
"product": {
"name": "susemanager-tools-4.3.42-150400.3.66.1.s390x",
"product_id": "susemanager-tools-4.3.42-150400.3.66.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "inter-server-sync-0.3.7-150400.3.39.4.x86_64",
"product": {
"name": "inter-server-sync-0.3.7-150400.3.39.4.x86_64",
"product_id": "inter-server-sync-0.3.7-150400.3.39.4.x86_64"
}
},
{
"category": "product_version",
"name": "susemanager-4.3.42-150400.3.66.1.x86_64",
"product": {
"name": "susemanager-4.3.42-150400.3.66.1.x86_64",
"product_id": "susemanager-4.3.42-150400.3.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "susemanager-tools-4.3.42-150400.3.66.1.x86_64",
"product": {
"name": "susemanager-tools-4.3.42-150400.3.66.1.x86_64",
"product_id": "susemanager-tools-4.3.42-150400.3.66.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Manager Client Tools 15",
"product": {
"name": "SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15"
}
},
{
"category": "product_name",
"name": "SUSE Manager Client Tools for SLE Micro 5",
"product": {
"name": "SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-manager-tools-micro:5"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy Module 4.3",
"product": {
"name": "SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-suse-manager-proxy:4.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server Module 4.3",
"product": {
"name": "SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-suse-manager-server:4.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch"
},
"product_reference": "uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch as component of SUSE Manager Client Tools for SLE Micro 5",
"product_id": "SUSE Manager Client Tools for SLE Micro 5:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch"
},
"product_reference": "uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mgr-daemon-4.3.12-150400.3.24.2.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:mgr-daemon-4.3.12-150400.3.24.2.noarch"
},
"product_reference": "mgr-daemon-4.3.12-150400.3.24.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-spacewalk-check-4.3.23-150400.3.39.3.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:python3-spacewalk-check-4.3.23-150400.3.39.3.noarch"
},
"product_reference": "python3-spacewalk-check-4.3.23-150400.3.39.3.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch"
},
"product_reference": "python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch"
},
"product_reference": "python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacecmd-4.3.31-150400.3.48.2.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch"
},
"product_reference": "spacecmd-4.3.31-150400.3.48.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-4.3.33-150400.3.55.2.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch"
},
"product_reference": "spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch"
},
"product_reference": "spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch"
},
"product_reference": "spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-check-4.3.23-150400.3.39.3.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:spacewalk-check-4.3.23-150400.3.39.3.noarch"
},
"product_reference": "spacewalk-check-4.3.23-150400.3.39.3.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-client-setup-4.3.23-150400.3.39.3.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:spacewalk-client-setup-4.3.23-150400.3.39.3.noarch"
},
"product_reference": "spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-client-tools-4.3.23-150400.3.39.3.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch"
},
"product_reference": "spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch"
},
"product_reference": "spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch"
},
"product_reference": "supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch"
},
"product_reference": "supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-build-keys-15.4.11-150400.3.35.2.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch"
},
"product_reference": "susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch"
},
"product_reference": "susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch"
},
"product_reference": "susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch as component of SUSE Manager Proxy Module 4.3",
"product_id": "SUSE Manager Proxy Module 4.3:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch"
},
"product_reference": "uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cobbler-3.3.3-150400.5.58.3.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:cobbler-3.3.3-150400.5.58.3.noarch"
},
"product_reference": "cobbler-3.3.3-150400.5.58.3.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-formula-4.3.0-150400.3.24.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:grafana-formula-4.3.0-150400.3.24.2.noarch"
},
"product_reference": "grafana-formula-4.3.0-150400.3.24.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "inter-server-sync-0.3.7-150400.3.39.4.ppc64le as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.ppc64le"
},
"product_reference": "inter-server-sync-0.3.7-150400.3.39.4.ppc64le",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "inter-server-sync-0.3.7-150400.3.39.4.s390x as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.s390x"
},
"product_reference": "inter-server-sync-0.3.7-150400.3.39.4.s390x",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "inter-server-sync-0.3.7-150400.3.39.4.x86_64 as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.x86_64"
},
"product_reference": "inter-server-sync-0.3.7-150400.3.39.4.x86_64",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch"
},
"product_reference": "python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacecmd-4.3.31-150400.3.48.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch"
},
"product_reference": "spacecmd-4.3.31-150400.3.48.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-admin-4.3.14-150400.3.15.3.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-admin-4.3.14-150400.3.15.3.noarch"
},
"product_reference": "spacewalk-admin-4.3.14-150400.3.15.3.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-4.3.33-150400.3.55.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch"
},
"product_reference": "spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-app-4.3.33-150400.3.55.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-app-4.3.33-150400.3.55.2.noarch"
},
"product_reference": "spacewalk-backend-app-4.3.33-150400.3.55.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch"
},
"product_reference": "spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch"
},
"product_reference": "spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch"
},
"product_reference": "spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch"
},
"product_reference": "spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch"
},
"product_reference": "spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch"
},
"product_reference": "spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch"
},
"product_reference": "spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-server-4.3.33-150400.3.55.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-server-4.3.33-150400.3.55.2.noarch"
},
"product_reference": "spacewalk-backend-server-4.3.33-150400.3.55.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch"
},
"product_reference": "spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch"
},
"product_reference": "spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch"
},
"product_reference": "spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch"
},
"product_reference": "spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch"
},
"product_reference": "spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-base-4.3.45-150400.3.60.3.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-base-4.3.45-150400.3.60.3.noarch"
},
"product_reference": "spacewalk-base-4.3.45-150400.3.60.3.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch"
},
"product_reference": "spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch"
},
"product_reference": "spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-client-tools-4.3.23-150400.3.39.3.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch"
},
"product_reference": "spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-config-4.3.16-150400.3.24.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-config-4.3.16-150400.3.24.2.noarch"
},
"product_reference": "spacewalk-config-4.3.16-150400.3.24.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-html-4.3.45-150400.3.60.3.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-html-4.3.45-150400.3.60.3.noarch"
},
"product_reference": "spacewalk-html-4.3.45-150400.3.60.3.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-4.3.87-150400.3.110.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-java-4.3.87-150400.3.110.2.noarch"
},
"product_reference": "spacewalk-java-4.3.87-150400.3.110.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-config-4.3.87-150400.3.110.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.87-150400.3.110.2.noarch"
},
"product_reference": "spacewalk-java-config-4.3.87-150400.3.110.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-lib-4.3.87-150400.3.110.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.87-150400.3.110.2.noarch"
},
"product_reference": "spacewalk-java-lib-4.3.87-150400.3.110.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch"
},
"product_reference": "spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch"
},
"product_reference": "spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-utils-4.3.24-150400.3.35.4.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-utils-4.3.24-150400.3.35.4.noarch"
},
"product_reference": "spacewalk-utils-4.3.24-150400.3.35.4.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch"
},
"product_reference": "spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "subscription-matcher-0.40-150400.3.28.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:subscription-matcher-0.40-150400.3.28.2.noarch"
},
"product_reference": "subscription-matcher-0.40-150400.3.28.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch"
},
"product_reference": "supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-4.3.42-150400.3.66.1.ppc64le as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.ppc64le"
},
"product_reference": "susemanager-4.3.42-150400.3.66.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-4.3.42-150400.3.66.1.s390x as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.s390x"
},
"product_reference": "susemanager-4.3.42-150400.3.66.1.s390x",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-4.3.42-150400.3.66.1.x86_64 as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.x86_64"
},
"product_reference": "susemanager-4.3.42-150400.3.66.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-build-keys-15.4.11-150400.3.35.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch"
},
"product_reference": "susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch"
},
"product_reference": "susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-docs_en-4.3.16-150400.9.72.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:susemanager-docs_en-4.3.16-150400.9.72.2.noarch"
},
"product_reference": "susemanager-docs_en-4.3.16-150400.9.72.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch"
},
"product_reference": "susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-schema-4.3.29-150400.3.51.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:susemanager-schema-4.3.29-150400.3.51.2.noarch"
},
"product_reference": "susemanager-schema-4.3.29-150400.3.51.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-schema-utility-4.3.29-150400.3.51.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:susemanager-schema-utility-4.3.29-150400.3.51.2.noarch"
},
"product_reference": "susemanager-schema-utility-4.3.29-150400.3.51.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-sls-4.3.47-150400.3.61.4.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:susemanager-sls-4.3.47-150400.3.61.4.noarch"
},
"product_reference": "susemanager-sls-4.3.47-150400.3.61.4.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-sync-data-4.3.24-150400.3.44.2.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:susemanager-sync-data-4.3.24-150400.3.44.2.noarch"
},
"product_reference": "susemanager-sync-data-4.3.24-150400.3.44.2.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-tools-4.3.42-150400.3.66.1.ppc64le as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.ppc64le"
},
"product_reference": "susemanager-tools-4.3.42-150400.3.66.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-tools-4.3.42-150400.3.66.1.s390x as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.s390x"
},
"product_reference": "susemanager-tools-4.3.42-150400.3.66.1.s390x",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-tools-4.3.42-150400.3.66.1.x86_64 as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.x86_64"
},
"product_reference": "susemanager-tools-4.3.42-150400.3.66.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "uyuni-config-modules-4.3.47-150400.3.61.4.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:uyuni-config-modules-4.3.47-150400.3.61.4.noarch"
},
"product_reference": "uyuni-config-modules-4.3.47-150400.3.61.4.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-23392",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-23392"
}
],
"notes": [
{
"category": "general",
"text": "A Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in spacewalk-java allows execution of arbitrary Javascript code on target systems.This issue affects Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 15:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Proxy Module 4.3:mgr-daemon-4.3.12-150400.3.24.2.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch",
"SUSE Manager Proxy Module 4.3:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Server Module 4.3:cobbler-3.3.3-150400.5.58.3.noarch",
"SUSE Manager Server Module 4.3:grafana-formula-4.3.0-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.ppc64le",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.s390x",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.x86_64",
"SUSE Manager Server Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-admin-4.3.14-150400.3.15.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-app-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-config-4.3.16-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-html-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:subscription-matcher-0.40-150400.3.28.2.noarch",
"SUSE Manager Server Module 4.3:supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-utility-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-sls-4.3.47-150400.3.61.4.noarch",
"SUSE Manager Server Module 4.3:susemanager-sync-data-4.3.24-150400.3.44.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:uyuni-config-modules-4.3.47-150400.3.61.4.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-23392",
"url": "https://www.suse.com/security/cve/CVE-2025-23392"
},
{
"category": "external",
"summary": "SUSE Bug 1239826 for CVE-2025-23392",
"url": "https://bugzilla.suse.com/1239826"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 15:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Proxy Module 4.3:mgr-daemon-4.3.12-150400.3.24.2.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch",
"SUSE Manager Proxy Module 4.3:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Server Module 4.3:cobbler-3.3.3-150400.5.58.3.noarch",
"SUSE Manager Server Module 4.3:grafana-formula-4.3.0-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.ppc64le",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.s390x",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.x86_64",
"SUSE Manager Server Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-admin-4.3.14-150400.3.15.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-app-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-config-4.3.16-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-html-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:subscription-matcher-0.40-150400.3.28.2.noarch",
"SUSE Manager Server Module 4.3:supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-utility-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-sls-4.3.47-150400.3.61.4.noarch",
"SUSE Manager Server Module 4.3:susemanager-sync-data-4.3.24-150400.3.44.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:uyuni-config-modules-4.3.47-150400.3.61.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 15:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Proxy Module 4.3:mgr-daemon-4.3.12-150400.3.24.2.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch",
"SUSE Manager Proxy Module 4.3:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Server Module 4.3:cobbler-3.3.3-150400.5.58.3.noarch",
"SUSE Manager Server Module 4.3:grafana-formula-4.3.0-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.ppc64le",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.s390x",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.x86_64",
"SUSE Manager Server Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-admin-4.3.14-150400.3.15.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-app-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-config-4.3.16-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-html-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:subscription-matcher-0.40-150400.3.28.2.noarch",
"SUSE Manager Server Module 4.3:supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-utility-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-sls-4.3.47-150400.3.61.4.noarch",
"SUSE Manager Server Module 4.3:susemanager-sync-data-4.3.24-150400.3.44.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:uyuni-config-modules-4.3.47-150400.3.61.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:36:44Z",
"details": "moderate"
}
],
"title": "CVE-2025-23392"
},
{
"cve": "CVE-2025-23393",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-23393"
}
],
"notes": [
{
"category": "general",
"text": "A Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in spacewalk-java allows execution of arbitrary Javascript code on users machines.This issue affects Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 15:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Proxy Module 4.3:mgr-daemon-4.3.12-150400.3.24.2.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch",
"SUSE Manager Proxy Module 4.3:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Server Module 4.3:cobbler-3.3.3-150400.5.58.3.noarch",
"SUSE Manager Server Module 4.3:grafana-formula-4.3.0-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.ppc64le",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.s390x",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.x86_64",
"SUSE Manager Server Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-admin-4.3.14-150400.3.15.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-app-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-config-4.3.16-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-html-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:subscription-matcher-0.40-150400.3.28.2.noarch",
"SUSE Manager Server Module 4.3:supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-utility-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-sls-4.3.47-150400.3.61.4.noarch",
"SUSE Manager Server Module 4.3:susemanager-sync-data-4.3.24-150400.3.44.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:uyuni-config-modules-4.3.47-150400.3.61.4.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-23393",
"url": "https://www.suse.com/security/cve/CVE-2025-23393"
},
{
"category": "external",
"summary": "SUSE Bug 1240386 for CVE-2025-23393",
"url": "https://bugzilla.suse.com/1240386"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 15:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Proxy Module 4.3:mgr-daemon-4.3.12-150400.3.24.2.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch",
"SUSE Manager Proxy Module 4.3:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Server Module 4.3:cobbler-3.3.3-150400.5.58.3.noarch",
"SUSE Manager Server Module 4.3:grafana-formula-4.3.0-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.ppc64le",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.s390x",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.x86_64",
"SUSE Manager Server Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-admin-4.3.14-150400.3.15.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-app-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-config-4.3.16-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-html-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:subscription-matcher-0.40-150400.3.28.2.noarch",
"SUSE Manager Server Module 4.3:supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-utility-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-sls-4.3.47-150400.3.61.4.noarch",
"SUSE Manager Server Module 4.3:susemanager-sync-data-4.3.24-150400.3.44.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:uyuni-config-modules-4.3.47-150400.3.61.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 15:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Proxy Module 4.3:mgr-daemon-4.3.12-150400.3.24.2.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch",
"SUSE Manager Proxy Module 4.3:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Server Module 4.3:cobbler-3.3.3-150400.5.58.3.noarch",
"SUSE Manager Server Module 4.3:grafana-formula-4.3.0-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.ppc64le",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.s390x",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.x86_64",
"SUSE Manager Server Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-admin-4.3.14-150400.3.15.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-app-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-config-4.3.16-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-html-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:subscription-matcher-0.40-150400.3.28.2.noarch",
"SUSE Manager Server Module 4.3:supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-utility-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-sls-4.3.47-150400.3.61.4.noarch",
"SUSE Manager Server Module 4.3:susemanager-sync-data-4.3.24-150400.3.44.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:uyuni-config-modules-4.3.47-150400.3.61.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:36:44Z",
"details": "moderate"
}
],
"title": "CVE-2025-23393"
},
{
"cve": "CVE-2025-46809",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-46809"
}
],
"notes": [
{
"category": "general",
"text": "A Plaintext Storage of a Password vulnerability in SUSE exposes the credentials for the HTTP proxy in the log files. This issue affects Container suse/manager/4.3/proxy-httpd:4.3.16.9.67.1: from ? before 4.3.33-150400.3.55.2; Container suse/manager/5.0/x86_64/proxy-httpd:5.0.5.7.23.1: from ? before 5.0.14-150600.4.17.1; Container suse/manager/5.0/x86_64/server:5.0.5.7.30.1: from ? before 5.0.14-150600.4.17.1; Image SLES15-SP4-Manager-Proxy-4-3-BYOS: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Server-4-3-BYOS: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2: from ? before 4.3.33-150400.3.55.2; Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE: from ? before 4.3.33-150400.3.55.2; SUSE Manager Proxy Module 4.3: from ? before 4.3.33-150400.3.55.2; SUSE Manager Server Module 4.3: from ? before 4.3.33-150400.3.55.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 15:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Proxy Module 4.3:mgr-daemon-4.3.12-150400.3.24.2.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch",
"SUSE Manager Proxy Module 4.3:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Server Module 4.3:cobbler-3.3.3-150400.5.58.3.noarch",
"SUSE Manager Server Module 4.3:grafana-formula-4.3.0-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.ppc64le",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.s390x",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.x86_64",
"SUSE Manager Server Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-admin-4.3.14-150400.3.15.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-app-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-config-4.3.16-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-html-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:subscription-matcher-0.40-150400.3.28.2.noarch",
"SUSE Manager Server Module 4.3:supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-utility-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-sls-4.3.47-150400.3.61.4.noarch",
"SUSE Manager Server Module 4.3:susemanager-sync-data-4.3.24-150400.3.44.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:uyuni-config-modules-4.3.47-150400.3.61.4.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-46809",
"url": "https://www.suse.com/security/cve/CVE-2025-46809"
},
{
"category": "external",
"summary": "SUSE Bug 1245005 for CVE-2025-46809",
"url": "https://bugzilla.suse.com/1245005"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 15:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Proxy Module 4.3:mgr-daemon-4.3.12-150400.3.24.2.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch",
"SUSE Manager Proxy Module 4.3:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Server Module 4.3:cobbler-3.3.3-150400.5.58.3.noarch",
"SUSE Manager Server Module 4.3:grafana-formula-4.3.0-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.ppc64le",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.s390x",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.x86_64",
"SUSE Manager Server Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-admin-4.3.14-150400.3.15.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-app-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-config-4.3.16-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-html-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:subscription-matcher-0.40-150400.3.28.2.noarch",
"SUSE Manager Server Module 4.3:supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-utility-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-sls-4.3.47-150400.3.61.4.noarch",
"SUSE Manager Server Module 4.3:susemanager-sync-data-4.3.24-150400.3.44.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:uyuni-config-modules-4.3.47-150400.3.61.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 15:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Proxy Module 4.3:mgr-daemon-4.3.12-150400.3.24.2.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch",
"SUSE Manager Proxy Module 4.3:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Server Module 4.3:cobbler-3.3.3-150400.5.58.3.noarch",
"SUSE Manager Server Module 4.3:grafana-formula-4.3.0-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.ppc64le",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.s390x",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.x86_64",
"SUSE Manager Server Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-admin-4.3.14-150400.3.15.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-app-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-config-4.3.16-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-html-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:subscription-matcher-0.40-150400.3.28.2.noarch",
"SUSE Manager Server Module 4.3:supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-utility-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-sls-4.3.47-150400.3.61.4.noarch",
"SUSE Manager Server Module 4.3:susemanager-sync-data-4.3.24-150400.3.44.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:uyuni-config-modules-4.3.47-150400.3.61.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:36:44Z",
"details": "moderate"
}
],
"title": "CVE-2025-46809"
},
{
"cve": "CVE-2025-46811",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-46811"
}
],
"notes": [
{
"category": "general",
"text": "A Missing Authorization vulnerability in SUSE Linux Manager allows anyone with the ability to connect to port 443 of SUSE Manager is able to run any command as root on any client. This issue affects Container suse/manager/5.0/x86_64/server:5.0.5.7.30.1: from ? before 5.0.27-150600.3.33.1; Image SLES15-SP4-Manager-Server-4-3-BYOS: from ? before 4.3.87-150400.3.110.2; Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure: from ? before 4.3.87-150400.3.110.2; Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2: from ? before 4.3.87-150400.3.110.2; Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE: from ? before 4.3.87-150400.3.110.2; SUSE Manager Server Module 4.3: from ? before 4.3.87-150400.3.110.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 15:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Proxy Module 4.3:mgr-daemon-4.3.12-150400.3.24.2.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch",
"SUSE Manager Proxy Module 4.3:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Server Module 4.3:cobbler-3.3.3-150400.5.58.3.noarch",
"SUSE Manager Server Module 4.3:grafana-formula-4.3.0-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.ppc64le",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.s390x",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.x86_64",
"SUSE Manager Server Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-admin-4.3.14-150400.3.15.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-app-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-config-4.3.16-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-html-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:subscription-matcher-0.40-150400.3.28.2.noarch",
"SUSE Manager Server Module 4.3:supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-utility-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-sls-4.3.47-150400.3.61.4.noarch",
"SUSE Manager Server Module 4.3:susemanager-sync-data-4.3.24-150400.3.44.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:uyuni-config-modules-4.3.47-150400.3.61.4.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-46811",
"url": "https://www.suse.com/security/cve/CVE-2025-46811"
},
{
"category": "external",
"summary": "SUSE Bug 1246119 for CVE-2025-46811",
"url": "https://bugzilla.suse.com/1246119"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 15:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Proxy Module 4.3:mgr-daemon-4.3.12-150400.3.24.2.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch",
"SUSE Manager Proxy Module 4.3:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Server Module 4.3:cobbler-3.3.3-150400.5.58.3.noarch",
"SUSE Manager Server Module 4.3:grafana-formula-4.3.0-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.ppc64le",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.s390x",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.x86_64",
"SUSE Manager Server Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-admin-4.3.14-150400.3.15.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-app-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-config-4.3.16-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-html-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:subscription-matcher-0.40-150400.3.28.2.noarch",
"SUSE Manager Server Module 4.3:supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-utility-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-sls-4.3.47-150400.3.61.4.noarch",
"SUSE Manager Server Module 4.3:susemanager-sync-data-4.3.24-150400.3.44.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:uyuni-config-modules-4.3.47-150400.3.61.4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 15:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Client Tools for SLE Micro 5:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Proxy Module 4.3:mgr-daemon-4.3.12-150400.3.24.2.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-check-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-setup-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Proxy Module 4.3:spacewalk-proxy-installer-4.3.12-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-client-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:supportutils-plugin-susemanager-proxy-4.3.5-150400.3.9.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Proxy Module 4.3:susemanager-tftpsync-recv-4.3.10-150400.3.12.2.noarch",
"SUSE Manager Proxy Module 4.3:uyuni-proxy-systemd-services-4.3.16-150000.1.33.1.noarch",
"SUSE Manager Server Module 4.3:cobbler-3.3.3-150400.5.58.3.noarch",
"SUSE Manager Server Module 4.3:grafana-formula-4.3.0-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.ppc64le",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.s390x",
"SUSE Manager Server Module 4.3:inter-server-sync-0.3.7-150400.3.39.4.x86_64",
"SUSE Manager Server Module 4.3:python3-spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacecmd-4.3.31-150400.3.48.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-admin-4.3.14-150400.3.15.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-app-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-applet-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-common-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-config-files-tool-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-iss-export-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-package-push-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-server-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-sql-postgresql-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-tools-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xml-export-libs-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-backend-xmlrpc-4.3.33-150400.3.55.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-base-minimal-config-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-client-tools-4.3.23-150400.3.39.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-config-4.3.16-150400.3.24.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-html-4.3.45-150400.3.60.3.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-config-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-lib-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-java-postgresql-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-taskomatic-4.3.87-150400.3.110.2.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:spacewalk-utils-extras-4.3.24-150400.3.35.4.noarch",
"SUSE Manager Server Module 4.3:subscription-matcher-0.40-150400.3.28.2.noarch",
"SUSE Manager Server Module 4.3:supportutils-plugin-susemanager-4.3.15-150400.3.33.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:susemanager-build-keys-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-build-keys-web-15.4.11-150400.3.35.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-docs_en-pdf-4.3.16-150400.9.72.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-schema-utility-4.3.29-150400.3.51.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-sls-4.3.47-150400.3.61.4.noarch",
"SUSE Manager Server Module 4.3:susemanager-sync-data-4.3.24-150400.3.44.2.noarch",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.ppc64le",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.s390x",
"SUSE Manager Server Module 4.3:susemanager-tools-4.3.42-150400.3.66.1.x86_64",
"SUSE Manager Server Module 4.3:uyuni-config-modules-4.3.47-150400.3.61.4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-23T12:36:44Z",
"details": "critical"
}
],
"title": "CVE-2025-46811"
}
]
}
fkie_cve-2025-23393
Vulnerability from fkie_nvd
Published
2025-05-27 08:15
Modified
2025-05-28 15:01
Severity ?
Summary
A Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in spacewalk-java allows execution of arbitrary Javascript code on users machines.This issue affects Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3.
References
Impacted products
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in\u00a0 spacewalk-java allows execution of arbitrary Javascript code on users machines.This issue affects Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: from ? before 5.0.24-150600.3.25.1; SUSE Manager Server Module 4.3: from ? before 4.3.85-150400.3.105.3."
},
{
"lang": "es",
"value": "Una vulnerabilidad de neutralizaci\u00f3n incorrecta de etiquetas HTML relacionadas con scripts en una p\u00e1gina web (XSS b\u00e1sico) en spacewalk-java permite la ejecuci\u00f3n de c\u00f3digo Javascript arbitrario en las m\u00e1quinas de los usuarios. Este problema afecta a Container suse/manager/5.0/x86_64/server:5.0.4.7.19.1: desde ? anterior a 5.0.24-150600.3.25.1; SUSE Manager Server Module 4.3: desde ? anterior a 4.3.85-150400.3.105.3."
}
],
"id": "CVE-2025-23393",
"lastModified": "2025-05-28T15:01:30.720",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"exploitabilityScore": 0.9,
"impactScore": 4.2,
"source": "meissner@suse.de",
"type": "Secondary"
}
],
"cvssMetricV40": [
{
"cvssData": {
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"attackVector": "NETWORK",
"availabilityRequirement": "NOT_DEFINED",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityRequirement": "NOT_DEFINED",
"exploitMaturity": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"privilegesRequired": "HIGH",
"providerUrgency": "NOT_DEFINED",
"subAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"userInteraction": "ACTIVE",
"valueDensity": "NOT_DEFINED",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:A/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"version": "4.0",
"vulnAvailabilityImpact": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "LOW",
"vulnerabilityResponseEffort": "NOT_DEFINED"
},
"source": "meissner@suse.de",
"type": "Secondary"
}
]
},
"published": "2025-05-27T08:15:19.390",
"references": [
{
"source": "meissner@suse.de",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2025-23393"
}
],
"sourceIdentifier": "meissner@suse.de",
"vulnStatus": "Awaiting Analysis",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-80"
}
],
"source": "meissner@suse.de",
"type": "Primary"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…