Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-58183 (GCVE-0-2025-58183)
Vulnerability from cvelistv5
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Go standard library | archive/tar |
Version: 0 ≤ Version: 1.25.0 ≤ |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-58183",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-10-30T14:22:41.219110Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-11-03T19:56:37.377Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2025-11-04T21:13:32.834Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2025/10/08/1"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"collectionURL": "https://pkg.go.dev",
"defaultStatus": "unaffected",
"packageName": "archive/tar",
"product": "archive/tar",
"programRoutines": [
{
"name": "readGNUSparseMap1x0"
},
{
"name": "Reader.Next"
}
],
"vendor": "Go standard library",
"versions": [
{
"lessThan": "1.24.8",
"status": "affected",
"version": "0",
"versionType": "semver"
},
{
"lessThan": "1.25.2",
"status": "affected",
"version": "1.25.0",
"versionType": "semver"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Harshit Gupta (Mr HAX)"
}
],
"descriptions": [
{
"lang": "en",
"value": "tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "CWE-400: Uncontrolled Resource Consumption",
"lang": "en"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-10-29T22:10:14.376Z",
"orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
"shortName": "Go"
},
"references": [
{
"url": "https://go.dev/cl/709861"
},
{
"url": "https://go.dev/issue/75677"
},
{
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"title": "Unbounded allocation when parsing GNU sparse map in archive/tar"
}
},
"cveMetadata": {
"assignerOrgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
"assignerShortName": "Go",
"cveId": "CVE-2025-58183",
"datePublished": "2025-10-29T22:10:14.376Z",
"dateReserved": "2025-08-27T14:50:58.691Z",
"dateUpdated": "2025-11-04T21:13:32.834Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-58183\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2025-10-29T23:16:19.357\",\"lastModified\":\"2025-11-04T22:16:33.200\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}]},\"references\":[{\"url\":\"https://go.dev/cl/709861\",\"source\":\"security@golang.org\"},{\"url\":\"https://go.dev/issue/75677\",\"source\":\"security@golang.org\"},{\"url\":\"https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI\",\"source\":\"security@golang.org\"},{\"url\":\"https://pkg.go.dev/vuln/GO-2025-4014\",\"source\":\"security@golang.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/10/08/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2025/10/08/1\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-11-04T21:13:32.834Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 4.3, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"LOW\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-58183\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-10-30T14:22:41.219110Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-10-30T14:23:04.000Z\"}}], \"cna\": {\"title\": \"Unbounded allocation when parsing GNU sparse map in archive/tar\", \"credits\": [{\"lang\": \"en\", \"value\": \"Harshit Gupta (Mr HAX)\"}], \"affected\": [{\"vendor\": \"Go standard library\", \"product\": \"archive/tar\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"1.24.8\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"1.25.0\", \"lessThan\": \"1.25.2\", \"versionType\": \"semver\"}], \"packageName\": \"archive/tar\", \"collectionURL\": \"https://pkg.go.dev\", \"defaultStatus\": \"unaffected\", \"programRoutines\": [{\"name\": \"readGNUSparseMap1x0\"}, {\"name\": \"Reader.Next\"}]}], \"references\": [{\"url\": \"https://go.dev/cl/709861\"}, {\"url\": \"https://go.dev/issue/75677\"}, {\"url\": \"https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI\"}, {\"url\": \"https://pkg.go.dev/vuln/GO-2025-4014\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"CWE-400: Uncontrolled Resource Consumption\"}]}], \"providerMetadata\": {\"orgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"shortName\": \"Go\", \"dateUpdated\": \"2025-10-29T22:10:14.376Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-58183\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-04T21:13:32.834Z\", \"dateReserved\": \"2025-08-27T14:50:58.691Z\", \"assignerOrgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"datePublished\": \"2025-10-29T22:10:14.376Z\", \"assignerShortName\": \"Go\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
rhsa-2025:21816
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for multiple packages is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Go Programming Language.\n\nSecurity Fix(es):\n\n* golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21816",
"url": "https://access.redhat.com/errata/RHSA-2025:21816"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "RHEL-117127",
"url": "https://issues.redhat.com/browse/RHEL-117127"
},
{
"category": "external",
"summary": "RHEL-117132",
"url": "https://issues.redhat.com/browse/RHEL-117132"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21816.json"
}
],
"title": "Red Hat Security Advisory: delve and golang security update",
"tracking": {
"current_release_date": "2025-11-20T21:46:09+00:00",
"generator": {
"date": "2025-11-20T21:46:09+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21816",
"initial_release_date": "2025-11-20T06:24:08+00:00",
"revision_history": [
{
"date": "2025-11-20T06:24:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-20T06:24:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T21:46:09+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.1"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el10_1.aarch64",
"product": {
"name": "go-toolset-0:1.25.3-1.el10_1.aarch64",
"product_id": "go-toolset-0:1.25.3-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el10_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_1.aarch64",
"product": {
"name": "golang-0:1.25.3-1.el10_1.aarch64",
"product_id": "golang-0:1.25.3-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el10_1.aarch64",
"product": {
"name": "golang-bin-0:1.25.3-1.el10_1.aarch64",
"product_id": "golang-bin-0:1.25.3-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el10_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el10_1.aarch64",
"product": {
"name": "golang-race-0:1.25.3-1.el10_1.aarch64",
"product_id": "golang-race-0:1.25.3-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el10_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el10_1.aarch64",
"product": {
"name": "delve-0:1.25.2-1.el10_1.aarch64",
"product_id": "delve-0:1.25.2-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el10_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el10_1.aarch64",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el10_1.aarch64",
"product_id": "delve-debugsource-0:1.25.2-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el10_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el10_1.aarch64",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el10_1.aarch64",
"product_id": "delve-debuginfo-0:1.25.2-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el10_1?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el10_1.ppc64le",
"product": {
"name": "go-toolset-0:1.25.3-1.el10_1.ppc64le",
"product_id": "go-toolset-0:1.25.3-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el10_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_1.ppc64le",
"product": {
"name": "golang-0:1.25.3-1.el10_1.ppc64le",
"product_id": "golang-0:1.25.3-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el10_1.ppc64le",
"product": {
"name": "golang-bin-0:1.25.3-1.el10_1.ppc64le",
"product_id": "golang-bin-0:1.25.3-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el10_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el10_1.ppc64le",
"product": {
"name": "golang-race-0:1.25.3-1.el10_1.ppc64le",
"product_id": "golang-race-0:1.25.3-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el10_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el10_1.ppc64le",
"product": {
"name": "delve-0:1.25.2-1.el10_1.ppc64le",
"product_id": "delve-0:1.25.2-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el10_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el10_1.ppc64le",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el10_1.ppc64le",
"product_id": "delve-debugsource-0:1.25.2-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el10_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el10_1.ppc64le",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el10_1.ppc64le",
"product_id": "delve-debuginfo-0:1.25.2-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el10_1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el10_1.x86_64",
"product": {
"name": "go-toolset-0:1.25.3-1.el10_1.x86_64",
"product_id": "go-toolset-0:1.25.3-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el10_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_1.x86_64",
"product": {
"name": "golang-0:1.25.3-1.el10_1.x86_64",
"product_id": "golang-0:1.25.3-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el10_1.x86_64",
"product": {
"name": "golang-bin-0:1.25.3-1.el10_1.x86_64",
"product_id": "golang-bin-0:1.25.3-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el10_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el10_1.x86_64",
"product": {
"name": "golang-race-0:1.25.3-1.el10_1.x86_64",
"product_id": "golang-race-0:1.25.3-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el10_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el10_1.x86_64",
"product": {
"name": "delve-0:1.25.2-1.el10_1.x86_64",
"product_id": "delve-0:1.25.2-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el10_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el10_1.x86_64",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el10_1.x86_64",
"product_id": "delve-debugsource-0:1.25.2-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el10_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el10_1.x86_64",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el10_1.x86_64",
"product_id": "delve-debuginfo-0:1.25.2-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el10_1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el10_1.s390x",
"product": {
"name": "go-toolset-0:1.25.3-1.el10_1.s390x",
"product_id": "go-toolset-0:1.25.3-1.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el10_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_1.s390x",
"product": {
"name": "golang-0:1.25.3-1.el10_1.s390x",
"product_id": "golang-0:1.25.3-1.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el10_1.s390x",
"product": {
"name": "golang-bin-0:1.25.3-1.el10_1.s390x",
"product_id": "golang-bin-0:1.25.3-1.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el10_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el10_1.s390x",
"product": {
"name": "golang-race-0:1.25.3-1.el10_1.s390x",
"product_id": "golang-race-0:1.25.3-1.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el10_1?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_1.src",
"product": {
"name": "golang-0:1.25.3-1.el10_1.src",
"product_id": "golang-0:1.25.3-1.el10_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el10_1.src",
"product": {
"name": "delve-0:1.25.2-1.el10_1.src",
"product_id": "delve-0:1.25.2-1.el10_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el10_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.25.3-1.el10_1.noarch",
"product": {
"name": "golang-docs-0:1.25.3-1.el10_1.noarch",
"product_id": "golang-docs-0:1.25.3-1.el10_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.25.3-1.el10_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.25.3-1.el10_1.noarch",
"product": {
"name": "golang-misc-0:1.25.3-1.el10_1.noarch",
"product_id": "golang-misc-0:1.25.3-1.el10_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.25.3-1.el10_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.25.3-1.el10_1.noarch",
"product": {
"name": "golang-src-0:1.25.3-1.el10_1.noarch",
"product_id": "golang-src-0:1.25.3-1.el10_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.25.3-1.el10_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.25.3-1.el10_1.noarch",
"product": {
"name": "golang-tests-0:1.25.3-1.el10_1.noarch",
"product_id": "golang-tests-0:1.25.3-1.el10_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.25.3-1.el10_1?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.aarch64"
},
"product_reference": "delve-0:1.25.2-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.ppc64le"
},
"product_reference": "delve-0:1.25.2-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el10_1.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.src"
},
"product_reference": "delve-0:1.25.2-1.el10_1.src",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.x86_64"
},
"product_reference": "delve-0:1.25.2-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.aarch64"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.ppc64le"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.x86_64"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.aarch64"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.ppc64le"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.x86_64"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.aarch64"
},
"product_reference": "go-toolset-0:1.25.3-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.ppc64le"
},
"product_reference": "go-toolset-0:1.25.3-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.s390x"
},
"product_reference": "go-toolset-0:1.25.3-1.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.x86_64"
},
"product_reference": "go-toolset-0:1.25.3-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.aarch64"
},
"product_reference": "golang-0:1.25.3-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.ppc64le"
},
"product_reference": "golang-0:1.25.3-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.s390x"
},
"product_reference": "golang-0:1.25.3-1.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_1.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.src"
},
"product_reference": "golang-0:1.25.3-1.el10_1.src",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.x86_64"
},
"product_reference": "golang-0:1.25.3-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.aarch64"
},
"product_reference": "golang-bin-0:1.25.3-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.ppc64le"
},
"product_reference": "golang-bin-0:1.25.3-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.s390x"
},
"product_reference": "golang-bin-0:1.25.3-1.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.x86_64"
},
"product_reference": "golang-bin-0:1.25.3-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.25.3-1.el10_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-docs-0:1.25.3-1.el10_1.noarch"
},
"product_reference": "golang-docs-0:1.25.3-1.el10_1.noarch",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.25.3-1.el10_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-misc-0:1.25.3-1.el10_1.noarch"
},
"product_reference": "golang-misc-0:1.25.3-1.el10_1.noarch",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.aarch64"
},
"product_reference": "golang-race-0:1.25.3-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.ppc64le"
},
"product_reference": "golang-race-0:1.25.3-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.s390x"
},
"product_reference": "golang-race-0:1.25.3-1.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.x86_64"
},
"product_reference": "golang-race-0:1.25.3-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.25.3-1.el10_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-src-0:1.25.3-1.el10_1.noarch"
},
"product_reference": "golang-src-0:1.25.3-1.el10_1.noarch",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.25.3-1.el10_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-tests-0:1.25.3-1.el10_1.noarch"
},
"product_reference": "golang-tests-0:1.25.3-1.el10_1.noarch",
"relates_to_product_reference": "AppStream-10.1.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.src",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.src",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-docs-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-misc-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-src-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-tests-0:1.25.3-1.el10_1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-20T06:24:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.src",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.src",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-docs-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-misc-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-src-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-tests-0:1.25.3-1.el10_1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21816"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.src",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.src",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-docs-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-misc-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-src-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-tests-0:1.25.3-1.el10_1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.src",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.src",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-docs-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-misc-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-src-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-tests-0:1.25.3-1.el10_1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
rhsa-2025:21779
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang is now available for Red Hat Enterprise Linux 10.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21779",
"url": "https://access.redhat.com/errata/RHSA-2025:21779"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21779.json"
}
],
"title": "Red Hat Security Advisory: golang security update",
"tracking": {
"current_release_date": "2025-11-20T21:50:32+00:00",
"generator": {
"date": "2025-11-20T21:50:32+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21779",
"initial_release_date": "2025-11-20T00:22:25+00:00",
"revision_history": [
{
"date": "2025-11-20T00:22:25+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-20T00:22:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T21:50:32+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux_eus:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el10_0.aarch64",
"product": {
"name": "go-toolset-0:1.25.3-1.el10_0.aarch64",
"product_id": "go-toolset-0:1.25.3-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_0.aarch64",
"product": {
"name": "golang-0:1.25.3-1.el10_0.aarch64",
"product_id": "golang-0:1.25.3-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el10_0.aarch64",
"product": {
"name": "golang-bin-0:1.25.3-1.el10_0.aarch64",
"product_id": "golang-bin-0:1.25.3-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el10_0.aarch64",
"product": {
"name": "golang-race-0:1.25.3-1.el10_0.aarch64",
"product_id": "golang-race-0:1.25.3-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el10_0.aarch64",
"product": {
"name": "delve-0:1.25.2-1.el10_0.aarch64",
"product_id": "delve-0:1.25.2-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el10_0.aarch64",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el10_0.aarch64",
"product_id": "delve-debugsource-0:1.25.2-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el10_0.aarch64",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el10_0.aarch64",
"product_id": "delve-debuginfo-0:1.25.2-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el10_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el10_0.ppc64le",
"product": {
"name": "go-toolset-0:1.25.3-1.el10_0.ppc64le",
"product_id": "go-toolset-0:1.25.3-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_0.ppc64le",
"product": {
"name": "golang-0:1.25.3-1.el10_0.ppc64le",
"product_id": "golang-0:1.25.3-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el10_0.ppc64le",
"product": {
"name": "golang-bin-0:1.25.3-1.el10_0.ppc64le",
"product_id": "golang-bin-0:1.25.3-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el10_0.ppc64le",
"product": {
"name": "golang-race-0:1.25.3-1.el10_0.ppc64le",
"product_id": "golang-race-0:1.25.3-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el10_0.ppc64le",
"product": {
"name": "delve-0:1.25.2-1.el10_0.ppc64le",
"product_id": "delve-0:1.25.2-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el10_0.ppc64le",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el10_0.ppc64le",
"product_id": "delve-debugsource-0:1.25.2-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el10_0.ppc64le",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el10_0.ppc64le",
"product_id": "delve-debuginfo-0:1.25.2-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el10_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el10_0.x86_64",
"product": {
"name": "go-toolset-0:1.25.3-1.el10_0.x86_64",
"product_id": "go-toolset-0:1.25.3-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_0.x86_64",
"product": {
"name": "golang-0:1.25.3-1.el10_0.x86_64",
"product_id": "golang-0:1.25.3-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el10_0.x86_64",
"product": {
"name": "golang-bin-0:1.25.3-1.el10_0.x86_64",
"product_id": "golang-bin-0:1.25.3-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el10_0.x86_64",
"product": {
"name": "golang-race-0:1.25.3-1.el10_0.x86_64",
"product_id": "golang-race-0:1.25.3-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el10_0.x86_64",
"product": {
"name": "delve-0:1.25.2-1.el10_0.x86_64",
"product_id": "delve-0:1.25.2-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el10_0.x86_64",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el10_0.x86_64",
"product_id": "delve-debugsource-0:1.25.2-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el10_0.x86_64",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el10_0.x86_64",
"product_id": "delve-debuginfo-0:1.25.2-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el10_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el10_0.s390x",
"product": {
"name": "go-toolset-0:1.25.3-1.el10_0.s390x",
"product_id": "go-toolset-0:1.25.3-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_0.s390x",
"product": {
"name": "golang-0:1.25.3-1.el10_0.s390x",
"product_id": "golang-0:1.25.3-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el10_0.s390x",
"product": {
"name": "golang-bin-0:1.25.3-1.el10_0.s390x",
"product_id": "golang-bin-0:1.25.3-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el10_0.s390x",
"product": {
"name": "golang-race-0:1.25.3-1.el10_0.s390x",
"product_id": "golang-race-0:1.25.3-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el10_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_0.src",
"product": {
"name": "golang-0:1.25.3-1.el10_0.src",
"product_id": "golang-0:1.25.3-1.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_0?arch=src"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el10_0.src",
"product": {
"name": "delve-0:1.25.2-1.el10_0.src",
"product_id": "delve-0:1.25.2-1.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el10_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.25.3-1.el10_0.noarch",
"product": {
"name": "golang-docs-0:1.25.3-1.el10_0.noarch",
"product_id": "golang-docs-0:1.25.3-1.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.25.3-1.el10_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.25.3-1.el10_0.noarch",
"product": {
"name": "golang-misc-0:1.25.3-1.el10_0.noarch",
"product_id": "golang-misc-0:1.25.3-1.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.25.3-1.el10_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.25.3-1.el10_0.noarch",
"product": {
"name": "golang-src-0:1.25.3-1.el10_0.noarch",
"product_id": "golang-src-0:1.25.3-1.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.25.3-1.el10_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.25.3-1.el10_0.noarch",
"product": {
"name": "golang-tests-0:1.25.3-1.el10_0.noarch",
"product_id": "golang-tests-0:1.25.3-1.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.25.3-1.el10_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.aarch64"
},
"product_reference": "delve-0:1.25.2-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.ppc64le"
},
"product_reference": "delve-0:1.25.2-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el10_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.src"
},
"product_reference": "delve-0:1.25.2-1.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.x86_64"
},
"product_reference": "delve-0:1.25.2-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.aarch64"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.ppc64le"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.x86_64"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.aarch64"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.ppc64le"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.x86_64"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.aarch64"
},
"product_reference": "go-toolset-0:1.25.3-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.ppc64le"
},
"product_reference": "go-toolset-0:1.25.3-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.s390x"
},
"product_reference": "go-toolset-0:1.25.3-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.x86_64"
},
"product_reference": "go-toolset-0:1.25.3-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.aarch64"
},
"product_reference": "golang-0:1.25.3-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.ppc64le"
},
"product_reference": "golang-0:1.25.3-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.s390x"
},
"product_reference": "golang-0:1.25.3-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.src"
},
"product_reference": "golang-0:1.25.3-1.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.x86_64"
},
"product_reference": "golang-0:1.25.3-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.aarch64"
},
"product_reference": "golang-bin-0:1.25.3-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.ppc64le"
},
"product_reference": "golang-bin-0:1.25.3-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.s390x"
},
"product_reference": "golang-bin-0:1.25.3-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.x86_64"
},
"product_reference": "golang-bin-0:1.25.3-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.25.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-docs-0:1.25.3-1.el10_0.noarch"
},
"product_reference": "golang-docs-0:1.25.3-1.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.25.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-misc-0:1.25.3-1.el10_0.noarch"
},
"product_reference": "golang-misc-0:1.25.3-1.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.aarch64"
},
"product_reference": "golang-race-0:1.25.3-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.ppc64le"
},
"product_reference": "golang-race-0:1.25.3-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.s390x"
},
"product_reference": "golang-race-0:1.25.3-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.x86_64"
},
"product_reference": "golang-race-0:1.25.3-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.25.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-src-0:1.25.3-1.el10_0.noarch"
},
"product_reference": "golang-src-0:1.25.3-1.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.25.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-tests-0:1.25.3-1.el10_0.noarch"
},
"product_reference": "golang-tests-0:1.25.3-1.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.src",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.src",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-docs-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-misc-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-src-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-tests-0:1.25.3-1.el10_0.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-20T00:22:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.src",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.src",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-docs-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-misc-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-src-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-tests-0:1.25.3-1.el10_0.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21779"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.src",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.src",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-docs-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-misc-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-src-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-tests-0:1.25.3-1.el10_0.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.src",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.src",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-docs-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-misc-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-src-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-tests-0:1.25.3-1.el10_0.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
rhsa-2025:21815
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for multiple packages is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Go Programming Language.\n\nSecurity Fix(es):\n\n* golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21815",
"url": "https://access.redhat.com/errata/RHSA-2025:21815"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "RHEL-117130",
"url": "https://issues.redhat.com/browse/RHEL-117130"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21815.json"
}
],
"title": "Red Hat Security Advisory: delve and golang security update",
"tracking": {
"current_release_date": "2025-11-20T21:45:28+00:00",
"generator": {
"date": "2025-11-20T21:45:28+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21815",
"initial_release_date": "2025-11-20T08:45:31+00:00",
"revision_history": [
{
"date": "2025-11-20T08:45:31+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-20T08:45:31+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T21:45:28+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el9_7.aarch64",
"product": {
"name": "go-toolset-0:1.25.3-1.el9_7.aarch64",
"product_id": "go-toolset-0:1.25.3-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el9_7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_7.aarch64",
"product": {
"name": "golang-0:1.25.3-1.el9_7.aarch64",
"product_id": "golang-0:1.25.3-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el9_7.aarch64",
"product": {
"name": "golang-bin-0:1.25.3-1.el9_7.aarch64",
"product_id": "golang-bin-0:1.25.3-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el9_7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el9_7.aarch64",
"product": {
"name": "golang-race-0:1.25.3-1.el9_7.aarch64",
"product_id": "golang-race-0:1.25.3-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el9_7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el9_7.aarch64",
"product": {
"name": "delve-0:1.25.2-1.el9_7.aarch64",
"product_id": "delve-0:1.25.2-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el9_7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el9_7.aarch64",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el9_7.aarch64",
"product_id": "delve-debugsource-0:1.25.2-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el9_7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el9_7.aarch64",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el9_7.aarch64",
"product_id": "delve-debuginfo-0:1.25.2-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el9_7?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el9_7.ppc64le",
"product": {
"name": "go-toolset-0:1.25.3-1.el9_7.ppc64le",
"product_id": "go-toolset-0:1.25.3-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el9_7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_7.ppc64le",
"product": {
"name": "golang-0:1.25.3-1.el9_7.ppc64le",
"product_id": "golang-0:1.25.3-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el9_7.ppc64le",
"product": {
"name": "golang-bin-0:1.25.3-1.el9_7.ppc64le",
"product_id": "golang-bin-0:1.25.3-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el9_7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el9_7.ppc64le",
"product": {
"name": "golang-race-0:1.25.3-1.el9_7.ppc64le",
"product_id": "golang-race-0:1.25.3-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el9_7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el9_7.ppc64le",
"product": {
"name": "delve-0:1.25.2-1.el9_7.ppc64le",
"product_id": "delve-0:1.25.2-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el9_7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el9_7.ppc64le",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el9_7.ppc64le",
"product_id": "delve-debugsource-0:1.25.2-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el9_7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el9_7.ppc64le",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el9_7.ppc64le",
"product_id": "delve-debuginfo-0:1.25.2-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el9_7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el9_7.x86_64",
"product": {
"name": "go-toolset-0:1.25.3-1.el9_7.x86_64",
"product_id": "go-toolset-0:1.25.3-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el9_7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_7.x86_64",
"product": {
"name": "golang-0:1.25.3-1.el9_7.x86_64",
"product_id": "golang-0:1.25.3-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el9_7.x86_64",
"product": {
"name": "golang-bin-0:1.25.3-1.el9_7.x86_64",
"product_id": "golang-bin-0:1.25.3-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el9_7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el9_7.x86_64",
"product": {
"name": "golang-race-0:1.25.3-1.el9_7.x86_64",
"product_id": "golang-race-0:1.25.3-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el9_7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el9_7.x86_64",
"product": {
"name": "delve-0:1.25.2-1.el9_7.x86_64",
"product_id": "delve-0:1.25.2-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el9_7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el9_7.x86_64",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el9_7.x86_64",
"product_id": "delve-debugsource-0:1.25.2-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el9_7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el9_7.x86_64",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el9_7.x86_64",
"product_id": "delve-debuginfo-0:1.25.2-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el9_7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el9_7.s390x",
"product": {
"name": "go-toolset-0:1.25.3-1.el9_7.s390x",
"product_id": "go-toolset-0:1.25.3-1.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el9_7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_7.s390x",
"product": {
"name": "golang-0:1.25.3-1.el9_7.s390x",
"product_id": "golang-0:1.25.3-1.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el9_7.s390x",
"product": {
"name": "golang-bin-0:1.25.3-1.el9_7.s390x",
"product_id": "golang-bin-0:1.25.3-1.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el9_7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el9_7.s390x",
"product": {
"name": "golang-race-0:1.25.3-1.el9_7.s390x",
"product_id": "golang-race-0:1.25.3-1.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el9_7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_7.src",
"product": {
"name": "golang-0:1.25.3-1.el9_7.src",
"product_id": "golang-0:1.25.3-1.el9_7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_7?arch=src"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el9_7.src",
"product": {
"name": "delve-0:1.25.2-1.el9_7.src",
"product_id": "delve-0:1.25.2-1.el9_7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el9_7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.25.3-1.el9_7.noarch",
"product": {
"name": "golang-docs-0:1.25.3-1.el9_7.noarch",
"product_id": "golang-docs-0:1.25.3-1.el9_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.25.3-1.el9_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.25.3-1.el9_7.noarch",
"product": {
"name": "golang-misc-0:1.25.3-1.el9_7.noarch",
"product_id": "golang-misc-0:1.25.3-1.el9_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.25.3-1.el9_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.25.3-1.el9_7.noarch",
"product": {
"name": "golang-src-0:1.25.3-1.el9_7.noarch",
"product_id": "golang-src-0:1.25.3-1.el9_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.25.3-1.el9_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.25.3-1.el9_7.noarch",
"product": {
"name": "golang-tests-0:1.25.3-1.el9_7.noarch",
"product_id": "golang-tests-0:1.25.3-1.el9_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.25.3-1.el9_7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.aarch64"
},
"product_reference": "delve-0:1.25.2-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.ppc64le"
},
"product_reference": "delve-0:1.25.2-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el9_7.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.src"
},
"product_reference": "delve-0:1.25.2-1.el9_7.src",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.x86_64"
},
"product_reference": "delve-0:1.25.2-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.aarch64"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.ppc64le"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.x86_64"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.aarch64"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.ppc64le"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.x86_64"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.aarch64"
},
"product_reference": "go-toolset-0:1.25.3-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.ppc64le"
},
"product_reference": "go-toolset-0:1.25.3-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.s390x"
},
"product_reference": "go-toolset-0:1.25.3-1.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.x86_64"
},
"product_reference": "go-toolset-0:1.25.3-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.aarch64"
},
"product_reference": "golang-0:1.25.3-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.ppc64le"
},
"product_reference": "golang-0:1.25.3-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.s390x"
},
"product_reference": "golang-0:1.25.3-1.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_7.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.src"
},
"product_reference": "golang-0:1.25.3-1.el9_7.src",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.x86_64"
},
"product_reference": "golang-0:1.25.3-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.aarch64"
},
"product_reference": "golang-bin-0:1.25.3-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.ppc64le"
},
"product_reference": "golang-bin-0:1.25.3-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.s390x"
},
"product_reference": "golang-bin-0:1.25.3-1.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.x86_64"
},
"product_reference": "golang-bin-0:1.25.3-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.25.3-1.el9_7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-docs-0:1.25.3-1.el9_7.noarch"
},
"product_reference": "golang-docs-0:1.25.3-1.el9_7.noarch",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.25.3-1.el9_7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-misc-0:1.25.3-1.el9_7.noarch"
},
"product_reference": "golang-misc-0:1.25.3-1.el9_7.noarch",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.aarch64"
},
"product_reference": "golang-race-0:1.25.3-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.ppc64le"
},
"product_reference": "golang-race-0:1.25.3-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.s390x"
},
"product_reference": "golang-race-0:1.25.3-1.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.x86_64"
},
"product_reference": "golang-race-0:1.25.3-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.25.3-1.el9_7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-src-0:1.25.3-1.el9_7.noarch"
},
"product_reference": "golang-src-0:1.25.3-1.el9_7.noarch",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.25.3-1.el9_7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-tests-0:1.25.3-1.el9_7.noarch"
},
"product_reference": "golang-tests-0:1.25.3-1.el9_7.noarch",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-docs-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-misc-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-src-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-tests-0:1.25.3-1.el9_7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-20T08:45:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-docs-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-misc-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-src-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-tests-0:1.25.3-1.el9_7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21815"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-docs-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-misc-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-src-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-tests-0:1.25.3-1.el9_7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-docs-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-misc-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-src-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-tests-0:1.25.3-1.el9_7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
rhsa-2025:21856
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* os/exec: Unexpected paths returned from LookPath in os/exec (CVE-2025-47906)\n\n* golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21856",
"url": "https://access.redhat.com/errata/RHSA-2025:21856"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2396546",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396546"
},
{
"category": "external",
"summary": "2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21856.json"
}
],
"title": "Red Hat Security Advisory: golang security update",
"tracking": {
"current_release_date": "2025-11-20T21:51:06+00:00",
"generator": {
"date": "2025-11-20T21:51:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21856",
"initial_release_date": "2025-11-20T15:48:22+00:00",
"revision_history": [
{
"date": "2025-11-20T15:48:22+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-20T15:48:22+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T21:51:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.21.13-12.el9_4.aarch64",
"product": {
"name": "go-toolset-0:1.21.13-12.el9_4.aarch64",
"product_id": "go-toolset-0:1.21.13-12.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.21.13-12.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.21.13-12.el9_4.aarch64",
"product": {
"name": "golang-0:1.21.13-12.el9_4.aarch64",
"product_id": "golang-0:1.21.13-12.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-12.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.21.13-12.el9_4.aarch64",
"product": {
"name": "golang-bin-0:1.21.13-12.el9_4.aarch64",
"product_id": "golang-bin-0:1.21.13-12.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.21.13-12.el9_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.21.13-12.el9_4.ppc64le",
"product": {
"name": "go-toolset-0:1.21.13-12.el9_4.ppc64le",
"product_id": "go-toolset-0:1.21.13-12.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.21.13-12.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.21.13-12.el9_4.ppc64le",
"product": {
"name": "golang-0:1.21.13-12.el9_4.ppc64le",
"product_id": "golang-0:1.21.13-12.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-12.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.21.13-12.el9_4.ppc64le",
"product": {
"name": "golang-bin-0:1.21.13-12.el9_4.ppc64le",
"product_id": "golang-bin-0:1.21.13-12.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.21.13-12.el9_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.21.13-12.el9_4.x86_64",
"product": {
"name": "go-toolset-0:1.21.13-12.el9_4.x86_64",
"product_id": "go-toolset-0:1.21.13-12.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.21.13-12.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.21.13-12.el9_4.x86_64",
"product": {
"name": "golang-0:1.21.13-12.el9_4.x86_64",
"product_id": "golang-0:1.21.13-12.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-12.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.21.13-12.el9_4.x86_64",
"product": {
"name": "golang-bin-0:1.21.13-12.el9_4.x86_64",
"product_id": "golang-bin-0:1.21.13-12.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.21.13-12.el9_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.21.13-12.el9_4.s390x",
"product": {
"name": "go-toolset-0:1.21.13-12.el9_4.s390x",
"product_id": "go-toolset-0:1.21.13-12.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.21.13-12.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.21.13-12.el9_4.s390x",
"product": {
"name": "golang-0:1.21.13-12.el9_4.s390x",
"product_id": "golang-0:1.21.13-12.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-12.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.21.13-12.el9_4.s390x",
"product": {
"name": "golang-bin-0:1.21.13-12.el9_4.s390x",
"product_id": "golang-bin-0:1.21.13-12.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.21.13-12.el9_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.21.13-12.el9_4.src",
"product": {
"name": "golang-0:1.21.13-12.el9_4.src",
"product_id": "golang-0:1.21.13-12.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-12.el9_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.21.13-12.el9_4.noarch",
"product": {
"name": "golang-docs-0:1.21.13-12.el9_4.noarch",
"product_id": "golang-docs-0:1.21.13-12.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.21.13-12.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.21.13-12.el9_4.noarch",
"product": {
"name": "golang-misc-0:1.21.13-12.el9_4.noarch",
"product_id": "golang-misc-0:1.21.13-12.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.21.13-12.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.21.13-12.el9_4.noarch",
"product": {
"name": "golang-src-0:1.21.13-12.el9_4.noarch",
"product_id": "golang-src-0:1.21.13-12.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.21.13-12.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.21.13-12.el9_4.noarch",
"product": {
"name": "golang-tests-0:1.21.13-12.el9_4.noarch",
"product_id": "golang-tests-0:1.21.13-12.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.21.13-12.el9_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.21.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64"
},
"product_reference": "go-toolset-0:1.21.13-12.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.21.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le"
},
"product_reference": "go-toolset-0:1.21.13-12.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.21.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x"
},
"product_reference": "go-toolset-0:1.21.13-12.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.21.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64"
},
"product_reference": "go-toolset-0:1.21.13-12.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64"
},
"product_reference": "golang-0:1.21.13-12.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le"
},
"product_reference": "golang-0:1.21.13-12.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x"
},
"product_reference": "golang-0:1.21.13-12.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-12.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src"
},
"product_reference": "golang-0:1.21.13-12.el9_4.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64"
},
"product_reference": "golang-0:1.21.13-12.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.21.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64"
},
"product_reference": "golang-bin-0:1.21.13-12.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.21.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le"
},
"product_reference": "golang-bin-0:1.21.13-12.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.21.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x"
},
"product_reference": "golang-bin-0:1.21.13-12.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.21.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64"
},
"product_reference": "golang-bin-0:1.21.13-12.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.21.13-12.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch"
},
"product_reference": "golang-docs-0:1.21.13-12.el9_4.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.21.13-12.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch"
},
"product_reference": "golang-misc-0:1.21.13-12.el9_4.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.21.13-12.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch"
},
"product_reference": "golang-src-0:1.21.13-12.el9_4.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.21.13-12.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
},
"product_reference": "golang-tests-0:1.21.13-12.el9_4.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47906",
"cwe": {
"id": "CWE-440",
"name": "Expected Behavior Violation"
},
"discovery_date": "2025-09-18T19:00:47.541046+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2396546"
}
],
"notes": [
{
"category": "description",
"text": "If the PATH environment variable contains paths which are executables (rather than just directories), passing certain strings to LookPath (\"\", \".\", and \"..\"), can result in the binaries listed in the PATH being unexpectedly returned.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "os/exec: Unexpected paths returned from LookPath in os/exec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-440: Expected Behavior Violation vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess enforcement and least privilege limit user actions to only those explicitly permitted, reducing the risk of behavior outside defined boundaries. System configurations follow hardened baselines that disable unnecessary features and restrict execution to approved functions. Boundary protection isolates workloads and validates traffic to ensure interaction occurs only through authorized interfaces. Systems are designed to fail in a known state during unexpected input or failure to maintain stability. Additionally, real-time monitoring detects behavioral deviations, enabling timely response and containment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "RHBZ#2396546",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396546"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47906",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47906"
},
{
"category": "external",
"summary": "https://go.dev/cl/691775",
"url": "https://go.dev/cl/691775"
},
{
"category": "external",
"summary": "https://go.dev/issue/74466",
"url": "https://go.dev/issue/74466"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3956",
"url": "https://pkg.go.dev/vuln/GO-2025-3956"
}
],
"release_date": "2025-09-18T18:41:11.847000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-20T15:48:22+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21856"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "os/exec: Unexpected paths returned from LookPath in os/exec"
},
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-20T15:48:22+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21856"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
rhsa-2025:21778
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang is now available for Red Hat Enterprise Linux 9.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21778",
"url": "https://access.redhat.com/errata/RHSA-2025:21778"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21778.json"
}
],
"title": "Red Hat Security Advisory: golang security update",
"tracking": {
"current_release_date": "2025-11-20T21:50:30+00:00",
"generator": {
"date": "2025-11-20T21:50:30+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21778",
"initial_release_date": "2025-11-20T00:35:26+00:00",
"revision_history": [
{
"date": "2025-11-20T00:35:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-20T00:35:26+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-20T21:50:30+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.6::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el9_6.aarch64",
"product": {
"name": "go-toolset-0:1.25.3-1.el9_6.aarch64",
"product_id": "go-toolset-0:1.25.3-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_6.aarch64",
"product": {
"name": "golang-0:1.25.3-1.el9_6.aarch64",
"product_id": "golang-0:1.25.3-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el9_6.aarch64",
"product": {
"name": "golang-bin-0:1.25.3-1.el9_6.aarch64",
"product_id": "golang-bin-0:1.25.3-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el9_6.aarch64",
"product": {
"name": "golang-race-0:1.25.3-1.el9_6.aarch64",
"product_id": "golang-race-0:1.25.3-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el9_6.aarch64",
"product": {
"name": "delve-0:1.25.2-1.el9_6.aarch64",
"product_id": "delve-0:1.25.2-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el9_6.aarch64",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el9_6.aarch64",
"product_id": "delve-debugsource-0:1.25.2-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el9_6.aarch64",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el9_6.aarch64",
"product_id": "delve-debuginfo-0:1.25.2-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el9_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el9_6.ppc64le",
"product": {
"name": "go-toolset-0:1.25.3-1.el9_6.ppc64le",
"product_id": "go-toolset-0:1.25.3-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_6.ppc64le",
"product": {
"name": "golang-0:1.25.3-1.el9_6.ppc64le",
"product_id": "golang-0:1.25.3-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el9_6.ppc64le",
"product": {
"name": "golang-bin-0:1.25.3-1.el9_6.ppc64le",
"product_id": "golang-bin-0:1.25.3-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el9_6.ppc64le",
"product": {
"name": "golang-race-0:1.25.3-1.el9_6.ppc64le",
"product_id": "golang-race-0:1.25.3-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el9_6.ppc64le",
"product": {
"name": "delve-0:1.25.2-1.el9_6.ppc64le",
"product_id": "delve-0:1.25.2-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el9_6.ppc64le",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el9_6.ppc64le",
"product_id": "delve-debugsource-0:1.25.2-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el9_6.ppc64le",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el9_6.ppc64le",
"product_id": "delve-debuginfo-0:1.25.2-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el9_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el9_6.x86_64",
"product": {
"name": "go-toolset-0:1.25.3-1.el9_6.x86_64",
"product_id": "go-toolset-0:1.25.3-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_6.x86_64",
"product": {
"name": "golang-0:1.25.3-1.el9_6.x86_64",
"product_id": "golang-0:1.25.3-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el9_6.x86_64",
"product": {
"name": "golang-bin-0:1.25.3-1.el9_6.x86_64",
"product_id": "golang-bin-0:1.25.3-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el9_6.x86_64",
"product": {
"name": "golang-race-0:1.25.3-1.el9_6.x86_64",
"product_id": "golang-race-0:1.25.3-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el9_6.x86_64",
"product": {
"name": "delve-0:1.25.2-1.el9_6.x86_64",
"product_id": "delve-0:1.25.2-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el9_6.x86_64",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el9_6.x86_64",
"product_id": "delve-debugsource-0:1.25.2-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el9_6.x86_64",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el9_6.x86_64",
"product_id": "delve-debuginfo-0:1.25.2-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el9_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el9_6.s390x",
"product": {
"name": "go-toolset-0:1.25.3-1.el9_6.s390x",
"product_id": "go-toolset-0:1.25.3-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_6.s390x",
"product": {
"name": "golang-0:1.25.3-1.el9_6.s390x",
"product_id": "golang-0:1.25.3-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el9_6.s390x",
"product": {
"name": "golang-bin-0:1.25.3-1.el9_6.s390x",
"product_id": "golang-bin-0:1.25.3-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el9_6.s390x",
"product": {
"name": "golang-race-0:1.25.3-1.el9_6.s390x",
"product_id": "golang-race-0:1.25.3-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el9_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_6.src",
"product": {
"name": "golang-0:1.25.3-1.el9_6.src",
"product_id": "golang-0:1.25.3-1.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el9_6.src",
"product": {
"name": "delve-0:1.25.2-1.el9_6.src",
"product_id": "delve-0:1.25.2-1.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el9_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.25.3-1.el9_6.noarch",
"product": {
"name": "golang-docs-0:1.25.3-1.el9_6.noarch",
"product_id": "golang-docs-0:1.25.3-1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.25.3-1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.25.3-1.el9_6.noarch",
"product": {
"name": "golang-misc-0:1.25.3-1.el9_6.noarch",
"product_id": "golang-misc-0:1.25.3-1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.25.3-1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.25.3-1.el9_6.noarch",
"product": {
"name": "golang-src-0:1.25.3-1.el9_6.noarch",
"product_id": "golang-src-0:1.25.3-1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.25.3-1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.25.3-1.el9_6.noarch",
"product": {
"name": "golang-tests-0:1.25.3-1.el9_6.noarch",
"product_id": "golang-tests-0:1.25.3-1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.25.3-1.el9_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.aarch64"
},
"product_reference": "delve-0:1.25.2-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.ppc64le"
},
"product_reference": "delve-0:1.25.2-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el9_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.src"
},
"product_reference": "delve-0:1.25.2-1.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.x86_64"
},
"product_reference": "delve-0:1.25.2-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.aarch64"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.ppc64le"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.x86_64"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.aarch64"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.ppc64le"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.x86_64"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.aarch64"
},
"product_reference": "go-toolset-0:1.25.3-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.ppc64le"
},
"product_reference": "go-toolset-0:1.25.3-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.s390x"
},
"product_reference": "go-toolset-0:1.25.3-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.x86_64"
},
"product_reference": "go-toolset-0:1.25.3-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.aarch64"
},
"product_reference": "golang-0:1.25.3-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.ppc64le"
},
"product_reference": "golang-0:1.25.3-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.s390x"
},
"product_reference": "golang-0:1.25.3-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.src"
},
"product_reference": "golang-0:1.25.3-1.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.x86_64"
},
"product_reference": "golang-0:1.25.3-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.aarch64"
},
"product_reference": "golang-bin-0:1.25.3-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.ppc64le"
},
"product_reference": "golang-bin-0:1.25.3-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.s390x"
},
"product_reference": "golang-bin-0:1.25.3-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.x86_64"
},
"product_reference": "golang-bin-0:1.25.3-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.25.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-docs-0:1.25.3-1.el9_6.noarch"
},
"product_reference": "golang-docs-0:1.25.3-1.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.25.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-misc-0:1.25.3-1.el9_6.noarch"
},
"product_reference": "golang-misc-0:1.25.3-1.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.aarch64"
},
"product_reference": "golang-race-0:1.25.3-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.ppc64le"
},
"product_reference": "golang-race-0:1.25.3-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.s390x"
},
"product_reference": "golang-race-0:1.25.3-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.x86_64"
},
"product_reference": "golang-race-0:1.25.3-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.25.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-src-0:1.25.3-1.el9_6.noarch"
},
"product_reference": "golang-src-0:1.25.3-1.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.25.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-tests-0:1.25.3-1.el9_6.noarch"
},
"product_reference": "golang-tests-0:1.25.3-1.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-docs-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-misc-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-src-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-tests-0:1.25.3-1.el9_6.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-20T00:35:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-docs-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-misc-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-src-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-tests-0:1.25.3-1.el9_6.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21778"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-docs-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-misc-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-src-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-tests-0:1.25.3-1.el9_6.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-docs-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-misc-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-src-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-tests-0:1.25.3-1.el9_6.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
fkie_cve-2025-58183
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| security@golang.org | https://go.dev/cl/709861 | ||
| security@golang.org | https://go.dev/issue/75677 | ||
| security@golang.org | https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI | ||
| security@golang.org | https://pkg.go.dev/vuln/GO-2025-4014 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/10/08/1 |
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations."
}
],
"id": "CVE-2025-58183",
"lastModified": "2025-11-04T22:16:33.200",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2025-10-29T23:16:19.357",
"references": [
{
"source": "security@golang.org",
"url": "https://go.dev/cl/709861"
},
{
"source": "security@golang.org",
"url": "https://go.dev/issue/75677"
},
{
"source": "security@golang.org",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"source": "security@golang.org",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2025/10/08/1"
}
],
"sourceIdentifier": "security@golang.org",
"vulnStatus": "Awaiting Analysis"
}
opensuse-su-2025:15711-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "opentofu-1.10.7-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the opentofu-1.10.7-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15711",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15711-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58183 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58185 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58187 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58187/"
}
],
"title": "opentofu-1.10.7-1.1 on GA media",
"tracking": {
"current_release_date": "2025-11-07T00:00:00Z",
"generator": {
"date": "2025-11-07T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15711-1",
"initial_release_date": "2025-11-07T00:00:00Z",
"revision_history": [
{
"date": "2025-11-07T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "opentofu-1.10.7-1.1.aarch64",
"product": {
"name": "opentofu-1.10.7-1.1.aarch64",
"product_id": "opentofu-1.10.7-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "opentofu-1.10.7-1.1.ppc64le",
"product": {
"name": "opentofu-1.10.7-1.1.ppc64le",
"product_id": "opentofu-1.10.7-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "opentofu-1.10.7-1.1.s390x",
"product": {
"name": "opentofu-1.10.7-1.1.s390x",
"product_id": "opentofu-1.10.7-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "opentofu-1.10.7-1.1.x86_64",
"product": {
"name": "opentofu-1.10.7-1.1.x86_64",
"product_id": "opentofu-1.10.7-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "opentofu-1.10.7-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64"
},
"product_reference": "opentofu-1.10.7-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentofu-1.10.7-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le"
},
"product_reference": "opentofu-1.10.7-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentofu-1.10.7-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x"
},
"product_reference": "opentofu-1.10.7-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentofu-1.10.7-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
},
"product_reference": "opentofu-1.10.7-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-58183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58183"
}
],
"notes": [
{
"category": "general",
"text": "tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58183",
"url": "https://www.suse.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "SUSE Bug 1251261 for CVE-2025-58183",
"url": "https://bugzilla.suse.com/1251261"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-07T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58183"
},
{
"cve": "CVE-2025-58185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58185"
}
],
"notes": [
{
"category": "general",
"text": "Parsing a maliciously crafted DER payload could allocate large amounts of memory, causing memory exhaustion.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58185",
"url": "https://www.suse.com/security/cve/CVE-2025-58185"
},
{
"category": "external",
"summary": "SUSE Bug 1251258 for CVE-2025-58185",
"url": "https://bugzilla.suse.com/1251258"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-07T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58185"
},
{
"cve": "CVE-2025-58187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58187"
}
],
"notes": [
{
"category": "general",
"text": "Due to the design of the name constraint checking algorithm, the processing time of some inputs scals non-linearly with respect to the size of the certificate. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58187",
"url": "https://www.suse.com/security/cve/CVE-2025-58187"
},
{
"category": "external",
"summary": "SUSE Bug 1251254 for CVE-2025-58187",
"url": "https://bugzilla.suse.com/1251254"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-07T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58187"
}
]
}
opensuse-su-2025:15723-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "regclient-0.10.0-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the regclient-0.10.0-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15723",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15723-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47912 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58183 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58185 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58186 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58186/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58187 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58188 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58188/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58189 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61723 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61723/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-9230 page",
"url": "https://www.suse.com/security/cve/CVE-2025-9230/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-9231 page",
"url": "https://www.suse.com/security/cve/CVE-2025-9231/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-9232 page",
"url": "https://www.suse.com/security/cve/CVE-2025-9232/"
}
],
"title": "regclient-0.10.0-1.1 on GA media",
"tracking": {
"current_release_date": "2025-11-10T00:00:00Z",
"generator": {
"date": "2025-11-10T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15723-1",
"initial_release_date": "2025-11-10T00:00:00Z",
"revision_history": [
{
"date": "2025-11-10T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "regclient-0.10.0-1.1.aarch64",
"product": {
"name": "regclient-0.10.0-1.1.aarch64",
"product_id": "regclient-0.10.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "regclient-bash-completion-0.10.0-1.1.aarch64",
"product": {
"name": "regclient-bash-completion-0.10.0-1.1.aarch64",
"product_id": "regclient-bash-completion-0.10.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "regclient-fish-completion-0.10.0-1.1.aarch64",
"product": {
"name": "regclient-fish-completion-0.10.0-1.1.aarch64",
"product_id": "regclient-fish-completion-0.10.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "regclient-zsh-completion-0.10.0-1.1.aarch64",
"product": {
"name": "regclient-zsh-completion-0.10.0-1.1.aarch64",
"product_id": "regclient-zsh-completion-0.10.0-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "regclient-0.10.0-1.1.ppc64le",
"product": {
"name": "regclient-0.10.0-1.1.ppc64le",
"product_id": "regclient-0.10.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "regclient-bash-completion-0.10.0-1.1.ppc64le",
"product": {
"name": "regclient-bash-completion-0.10.0-1.1.ppc64le",
"product_id": "regclient-bash-completion-0.10.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "regclient-fish-completion-0.10.0-1.1.ppc64le",
"product": {
"name": "regclient-fish-completion-0.10.0-1.1.ppc64le",
"product_id": "regclient-fish-completion-0.10.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "regclient-zsh-completion-0.10.0-1.1.ppc64le",
"product": {
"name": "regclient-zsh-completion-0.10.0-1.1.ppc64le",
"product_id": "regclient-zsh-completion-0.10.0-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "regclient-0.10.0-1.1.s390x",
"product": {
"name": "regclient-0.10.0-1.1.s390x",
"product_id": "regclient-0.10.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "regclient-bash-completion-0.10.0-1.1.s390x",
"product": {
"name": "regclient-bash-completion-0.10.0-1.1.s390x",
"product_id": "regclient-bash-completion-0.10.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "regclient-fish-completion-0.10.0-1.1.s390x",
"product": {
"name": "regclient-fish-completion-0.10.0-1.1.s390x",
"product_id": "regclient-fish-completion-0.10.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "regclient-zsh-completion-0.10.0-1.1.s390x",
"product": {
"name": "regclient-zsh-completion-0.10.0-1.1.s390x",
"product_id": "regclient-zsh-completion-0.10.0-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "regclient-0.10.0-1.1.x86_64",
"product": {
"name": "regclient-0.10.0-1.1.x86_64",
"product_id": "regclient-0.10.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "regclient-bash-completion-0.10.0-1.1.x86_64",
"product": {
"name": "regclient-bash-completion-0.10.0-1.1.x86_64",
"product_id": "regclient-bash-completion-0.10.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "regclient-fish-completion-0.10.0-1.1.x86_64",
"product": {
"name": "regclient-fish-completion-0.10.0-1.1.x86_64",
"product_id": "regclient-fish-completion-0.10.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "regclient-zsh-completion-0.10.0-1.1.x86_64",
"product": {
"name": "regclient-zsh-completion-0.10.0-1.1.x86_64",
"product_id": "regclient-zsh-completion-0.10.0-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-0.10.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64"
},
"product_reference": "regclient-0.10.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-0.10.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le"
},
"product_reference": "regclient-0.10.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-0.10.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x"
},
"product_reference": "regclient-0.10.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-0.10.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64"
},
"product_reference": "regclient-0.10.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-bash-completion-0.10.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64"
},
"product_reference": "regclient-bash-completion-0.10.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-bash-completion-0.10.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le"
},
"product_reference": "regclient-bash-completion-0.10.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-bash-completion-0.10.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x"
},
"product_reference": "regclient-bash-completion-0.10.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-bash-completion-0.10.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64"
},
"product_reference": "regclient-bash-completion-0.10.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-fish-completion-0.10.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64"
},
"product_reference": "regclient-fish-completion-0.10.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-fish-completion-0.10.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le"
},
"product_reference": "regclient-fish-completion-0.10.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-fish-completion-0.10.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x"
},
"product_reference": "regclient-fish-completion-0.10.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-fish-completion-0.10.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64"
},
"product_reference": "regclient-fish-completion-0.10.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-zsh-completion-0.10.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64"
},
"product_reference": "regclient-zsh-completion-0.10.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-zsh-completion-0.10.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le"
},
"product_reference": "regclient-zsh-completion-0.10.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-zsh-completion-0.10.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x"
},
"product_reference": "regclient-zsh-completion-0.10.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-zsh-completion-0.10.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
},
"product_reference": "regclient-zsh-completion-0.10.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47912"
}
],
"notes": [
{
"category": "general",
"text": "The Parse function permits values other than IPv6 addresses to be included in square brackets within the host component of a URL. RFC 3986 permits IPv6 addresses to be included within the host component, enclosed within square brackets. For example: \"http://[::1]/\". IPv4 addresses and hostnames must not appear within square brackets. Parse did not enforce this requirement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47912",
"url": "https://www.suse.com/security/cve/CVE-2025-47912"
},
{
"category": "external",
"summary": "SUSE Bug 1251257 for CVE-2025-47912",
"url": "https://bugzilla.suse.com/1251257"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-47912"
},
{
"cve": "CVE-2025-58183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58183"
}
],
"notes": [
{
"category": "general",
"text": "tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58183",
"url": "https://www.suse.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "SUSE Bug 1251261 for CVE-2025-58183",
"url": "https://bugzilla.suse.com/1251261"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58183"
},
{
"cve": "CVE-2025-58185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58185"
}
],
"notes": [
{
"category": "general",
"text": "Parsing a maliciously crafted DER payload could allocate large amounts of memory, causing memory exhaustion.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58185",
"url": "https://www.suse.com/security/cve/CVE-2025-58185"
},
{
"category": "external",
"summary": "SUSE Bug 1251258 for CVE-2025-58185",
"url": "https://bugzilla.suse.com/1251258"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58185"
},
{
"cve": "CVE-2025-58186",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58186"
}
],
"notes": [
{
"category": "general",
"text": "Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as \"a=;\", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58186",
"url": "https://www.suse.com/security/cve/CVE-2025-58186"
},
{
"category": "external",
"summary": "SUSE Bug 1251259 for CVE-2025-58186",
"url": "https://bugzilla.suse.com/1251259"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58186"
},
{
"cve": "CVE-2025-58187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58187"
}
],
"notes": [
{
"category": "general",
"text": "Due to the design of the name constraint checking algorithm, the processing time of some inputs scals non-linearly with respect to the size of the certificate. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58187",
"url": "https://www.suse.com/security/cve/CVE-2025-58187"
},
{
"category": "external",
"summary": "SUSE Bug 1251254 for CVE-2025-58187",
"url": "https://bugzilla.suse.com/1251254"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58187"
},
{
"cve": "CVE-2025-58188",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58188"
}
],
"notes": [
{
"category": "general",
"text": "Validating certificate chains which contain DSA public keys can cause programs to panic, due to a interface cast that assumes they implement the Equal method. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58188",
"url": "https://www.suse.com/security/cve/CVE-2025-58188"
},
{
"category": "external",
"summary": "SUSE Bug 1251260 for CVE-2025-58188",
"url": "https://bugzilla.suse.com/1251260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-58188"
},
{
"cve": "CVE-2025-58189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58189"
}
],
"notes": [
{
"category": "general",
"text": "When Conn.Handshake fails during ALPN negotiation the error contains attacker controlled information (the ALPN protocols sent by the client) which is not escaped.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58189",
"url": "https://www.suse.com/security/cve/CVE-2025-58189"
},
{
"category": "external",
"summary": "SUSE Bug 1251255 for CVE-2025-58189",
"url": "https://bugzilla.suse.com/1251255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58189"
},
{
"cve": "CVE-2025-61723",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61723"
}
],
"notes": [
{
"category": "general",
"text": "The processing time for parsing some invalid inputs scales non-linearly with respect to the size of the input. This affects programs which parse untrusted PEM inputs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61723",
"url": "https://www.suse.com/security/cve/CVE-2025-61723"
},
{
"category": "external",
"summary": "SUSE Bug 1251256 for CVE-2025-61723",
"url": "https://bugzilla.suse.com/1251256"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61723"
},
{
"cve": "CVE-2025-9230",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-9230"
}
],
"notes": [
{
"category": "general",
"text": "Issue summary: An application trying to decrypt CMS messages encrypted using\npassword based encryption can trigger an out-of-bounds read and write.\n\nImpact summary: This out-of-bounds read may trigger a crash which leads to\nDenial of Service for an application. The out-of-bounds write can cause\na memory corruption which can have various consequences including\na Denial of Service or Execution of attacker-supplied code.\n\nAlthough the consequences of a successful exploit of this vulnerability\ncould be severe, the probability that the attacker would be able to\nperform it is low. Besides, password based (PWRI) encryption support in CMS\nmessages is very rarely used. For that reason the issue was assessed as\nModerate severity according to our Security Policy.\n\nThe FIPS modules in 3.5, 3.4, 3.3, 3.2, 3.1 and 3.0 are not affected by this\nissue, as the CMS implementation is outside the OpenSSL FIPS module\nboundary.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-9230",
"url": "https://www.suse.com/security/cve/CVE-2025-9230"
},
{
"category": "external",
"summary": "SUSE Bug 1250232 for CVE-2025-9230",
"url": "https://bugzilla.suse.com/1250232"
},
{
"category": "external",
"summary": "SUSE Bug 1250410 for CVE-2025-9230",
"url": "https://bugzilla.suse.com/1250410"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-9230"
},
{
"cve": "CVE-2025-9231",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-9231"
}
],
"notes": [
{
"category": "general",
"text": "Issue summary: A timing side-channel which could potentially allow remote\nrecovery of the private key exists in the SM2 algorithm implementation on 64 bit\nARM platforms.\n\nImpact summary: A timing side-channel in SM2 signature computations on 64 bit\nARM platforms could allow recovering the private key by an attacker..\n\nWhile remote key recovery over a network was not attempted by the reporter,\ntiming measurements revealed a timing signal which may allow such an attack.\n\nOpenSSL does not directly support certificates with SM2 keys in TLS, and so\nthis CVE is not relevant in most TLS contexts. However, given that it is\npossible to add support for such certificates via a custom provider, coupled\nwith the fact that in such a custom provider context the private key may be\nrecoverable via remote timing measurements, we consider this to be a Moderate\nseverity issue.\n\nThe FIPS modules in 3.5, 3.4, 3.3, 3.2, 3.1 and 3.0 are not affected by this\nissue, as SM2 is not an approved algorithm.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-9231",
"url": "https://www.suse.com/security/cve/CVE-2025-9231"
},
{
"category": "external",
"summary": "SUSE Bug 1250233 for CVE-2025-9231",
"url": "https://bugzilla.suse.com/1250233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-9231"
},
{
"cve": "CVE-2025-9232",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-9232"
}
],
"notes": [
{
"category": "general",
"text": "Issue summary: An application using the OpenSSL HTTP client API functions may\ntrigger an out-of-bounds read if the \u0027no_proxy\u0027 environment variable is set and\nthe host portion of the authority component of the HTTP URL is an IPv6 address.\n\nImpact summary: An out-of-bounds read can trigger a crash which leads to\nDenial of Service for an application.\n\nThe OpenSSL HTTP client API functions can be used directly by applications\nbut they are also used by the OCSP client functions and CMP (Certificate\nManagement Protocol) client implementation in OpenSSL. However the URLs used\nby these implementations are unlikely to be controlled by an attacker.\n\nIn this vulnerable code the out of bounds read can only trigger a crash.\nFurthermore the vulnerability requires an attacker-controlled URL to be\npassed from an application to the OpenSSL function and the user has to have\na \u0027no_proxy\u0027 environment variable set. For the aforementioned reasons the\nissue was assessed as Low severity.\n\nThe vulnerable code was introduced in the following patch releases:\n3.0.16, 3.1.8, 3.2.4, 3.3.3, 3.4.0 and 3.5.0.\n\nThe FIPS modules in 3.5, 3.4, 3.3, 3.2, 3.1 and 3.0 are not affected by this\nissue, as the HTTP client implementation is outside the OpenSSL FIPS module\nboundary.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-9232",
"url": "https://www.suse.com/security/cve/CVE-2025-9232"
},
{
"category": "external",
"summary": "SUSE Bug 1250234 for CVE-2025-9232",
"url": "https://bugzilla.suse.com/1250234"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-9232"
}
]
}
opensuse-su-2025:15608-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "go1.24-1.24.8-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the go1.24-1.24.8-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15608",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15608-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47912 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58183 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58185 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58186 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58186/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58187 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58188 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58188/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58189 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61723 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61723/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61724 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61724/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61725 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61725/"
}
],
"title": "go1.24-1.24.8-1.1 on GA media",
"tracking": {
"current_release_date": "2025-10-08T00:00:00Z",
"generator": {
"date": "2025-10-08T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15608-1",
"initial_release_date": "2025-10-08T00:00:00Z",
"revision_history": [
{
"date": "2025-10-08T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.8-1.1.aarch64",
"product": {
"name": "go1.24-1.24.8-1.1.aarch64",
"product_id": "go1.24-1.24.8-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.8-1.1.aarch64",
"product": {
"name": "go1.24-doc-1.24.8-1.1.aarch64",
"product_id": "go1.24-doc-1.24.8-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-libstd-1.24.8-1.1.aarch64",
"product": {
"name": "go1.24-libstd-1.24.8-1.1.aarch64",
"product_id": "go1.24-libstd-1.24.8-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.8-1.1.aarch64",
"product": {
"name": "go1.24-race-1.24.8-1.1.aarch64",
"product_id": "go1.24-race-1.24.8-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.8-1.1.ppc64le",
"product": {
"name": "go1.24-1.24.8-1.1.ppc64le",
"product_id": "go1.24-1.24.8-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.8-1.1.ppc64le",
"product": {
"name": "go1.24-doc-1.24.8-1.1.ppc64le",
"product_id": "go1.24-doc-1.24.8-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-libstd-1.24.8-1.1.ppc64le",
"product": {
"name": "go1.24-libstd-1.24.8-1.1.ppc64le",
"product_id": "go1.24-libstd-1.24.8-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.8-1.1.ppc64le",
"product": {
"name": "go1.24-race-1.24.8-1.1.ppc64le",
"product_id": "go1.24-race-1.24.8-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.8-1.1.s390x",
"product": {
"name": "go1.24-1.24.8-1.1.s390x",
"product_id": "go1.24-1.24.8-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.8-1.1.s390x",
"product": {
"name": "go1.24-doc-1.24.8-1.1.s390x",
"product_id": "go1.24-doc-1.24.8-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-libstd-1.24.8-1.1.s390x",
"product": {
"name": "go1.24-libstd-1.24.8-1.1.s390x",
"product_id": "go1.24-libstd-1.24.8-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.8-1.1.s390x",
"product": {
"name": "go1.24-race-1.24.8-1.1.s390x",
"product_id": "go1.24-race-1.24.8-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.8-1.1.x86_64",
"product": {
"name": "go1.24-1.24.8-1.1.x86_64",
"product_id": "go1.24-1.24.8-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.8-1.1.x86_64",
"product": {
"name": "go1.24-doc-1.24.8-1.1.x86_64",
"product_id": "go1.24-doc-1.24.8-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-libstd-1.24.8-1.1.x86_64",
"product": {
"name": "go1.24-libstd-1.24.8-1.1.x86_64",
"product_id": "go1.24-libstd-1.24.8-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.8-1.1.x86_64",
"product": {
"name": "go1.24-race-1.24.8-1.1.x86_64",
"product_id": "go1.24-race-1.24.8-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.8-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64"
},
"product_reference": "go1.24-1.24.8-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.8-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le"
},
"product_reference": "go1.24-1.24.8-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.8-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x"
},
"product_reference": "go1.24-1.24.8-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.8-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64"
},
"product_reference": "go1.24-1.24.8-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.8-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.8-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.8-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.8-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.8-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x"
},
"product_reference": "go1.24-doc-1.24.8-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.8-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.8-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-libstd-1.24.8-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64"
},
"product_reference": "go1.24-libstd-1.24.8-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-libstd-1.24.8-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le"
},
"product_reference": "go1.24-libstd-1.24.8-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-libstd-1.24.8-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x"
},
"product_reference": "go1.24-libstd-1.24.8-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-libstd-1.24.8-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64"
},
"product_reference": "go1.24-libstd-1.24.8-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.8-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64"
},
"product_reference": "go1.24-race-1.24.8-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.8-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.8-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.8-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x"
},
"product_reference": "go1.24-race-1.24.8-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.8-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
},
"product_reference": "go1.24-race-1.24.8-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47912"
}
],
"notes": [
{
"category": "general",
"text": "The Parse function permits values other than IPv6 addresses to be included in square brackets within the host component of a URL. RFC 3986 permits IPv6 addresses to be included within the host component, enclosed within square brackets. For example: \"http://[::1]/\". IPv4 addresses and hostnames must not appear within square brackets. Parse did not enforce this requirement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47912",
"url": "https://www.suse.com/security/cve/CVE-2025-47912"
},
{
"category": "external",
"summary": "SUSE Bug 1251257 for CVE-2025-47912",
"url": "https://bugzilla.suse.com/1251257"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-47912"
},
{
"cve": "CVE-2025-58183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58183"
}
],
"notes": [
{
"category": "general",
"text": "tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58183",
"url": "https://www.suse.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "SUSE Bug 1251261 for CVE-2025-58183",
"url": "https://bugzilla.suse.com/1251261"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58183"
},
{
"cve": "CVE-2025-58185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58185"
}
],
"notes": [
{
"category": "general",
"text": "Parsing a maliciously crafted DER payload could allocate large amounts of memory, causing memory exhaustion.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58185",
"url": "https://www.suse.com/security/cve/CVE-2025-58185"
},
{
"category": "external",
"summary": "SUSE Bug 1251258 for CVE-2025-58185",
"url": "https://bugzilla.suse.com/1251258"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58185"
},
{
"cve": "CVE-2025-58186",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58186"
}
],
"notes": [
{
"category": "general",
"text": "Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as \"a=;\", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58186",
"url": "https://www.suse.com/security/cve/CVE-2025-58186"
},
{
"category": "external",
"summary": "SUSE Bug 1251259 for CVE-2025-58186",
"url": "https://bugzilla.suse.com/1251259"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58186"
},
{
"cve": "CVE-2025-58187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58187"
}
],
"notes": [
{
"category": "general",
"text": "Due to the design of the name constraint checking algorithm, the processing time of some inputs scals non-linearly with respect to the size of the certificate. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58187",
"url": "https://www.suse.com/security/cve/CVE-2025-58187"
},
{
"category": "external",
"summary": "SUSE Bug 1251254 for CVE-2025-58187",
"url": "https://bugzilla.suse.com/1251254"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58187"
},
{
"cve": "CVE-2025-58188",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58188"
}
],
"notes": [
{
"category": "general",
"text": "Validating certificate chains which contain DSA public keys can cause programs to panic, due to a interface cast that assumes they implement the Equal method. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58188",
"url": "https://www.suse.com/security/cve/CVE-2025-58188"
},
{
"category": "external",
"summary": "SUSE Bug 1251260 for CVE-2025-58188",
"url": "https://bugzilla.suse.com/1251260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-58188"
},
{
"cve": "CVE-2025-58189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58189"
}
],
"notes": [
{
"category": "general",
"text": "When Conn.Handshake fails during ALPN negotiation the error contains attacker controlled information (the ALPN protocols sent by the client) which is not escaped.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58189",
"url": "https://www.suse.com/security/cve/CVE-2025-58189"
},
{
"category": "external",
"summary": "SUSE Bug 1251255 for CVE-2025-58189",
"url": "https://bugzilla.suse.com/1251255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58189"
},
{
"cve": "CVE-2025-61723",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61723"
}
],
"notes": [
{
"category": "general",
"text": "The processing time for parsing some invalid inputs scales non-linearly with respect to the size of the input. This affects programs which parse untrusted PEM inputs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61723",
"url": "https://www.suse.com/security/cve/CVE-2025-61723"
},
{
"category": "external",
"summary": "SUSE Bug 1251256 for CVE-2025-61723",
"url": "https://bugzilla.suse.com/1251256"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61723"
},
{
"cve": "CVE-2025-61724",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61724"
}
],
"notes": [
{
"category": "general",
"text": "The Reader.ReadResponse function constructs a response string through repeated string concatenation of lines. When the number of lines in a response is large, this can cause excessive CPU consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61724",
"url": "https://www.suse.com/security/cve/CVE-2025-61724"
},
{
"category": "external",
"summary": "SUSE Bug 1251262 for CVE-2025-61724",
"url": "https://bugzilla.suse.com/1251262"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61724"
},
{
"cve": "CVE-2025-61725",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61725"
}
],
"notes": [
{
"category": "general",
"text": "The ParseAddress function constructeds domain-literal address components through repeated string concatenation. When parsing large domain-literal components, this can cause excessive CPU consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61725",
"url": "https://www.suse.com/security/cve/CVE-2025-61725"
},
{
"category": "external",
"summary": "SUSE Bug 1251253 for CVE-2025-61725",
"url": "https://bugzilla.suse.com/1251253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61725"
}
]
}
opensuse-su-2025:15695-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "govulncheck-vulndb-0.0.20251029T215107-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the govulncheck-vulndb-0.0.20251029T215107-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15695",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15695-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47912 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58183 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58185 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58186 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58186/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58187 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58188 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58188/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58189 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61723 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61723/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61724 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61724/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61725 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61725/"
}
],
"title": "govulncheck-vulndb-0.0.20251029T215107-1.1 on GA media",
"tracking": {
"current_release_date": "2025-11-01T00:00:00Z",
"generator": {
"date": "2025-11-01T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15695-1",
"initial_release_date": "2025-11-01T00:00:00Z",
"revision_history": [
{
"date": "2025-11-01T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"product": {
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"product_id": "govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"product": {
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"product_id": "govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"product": {
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"product_id": "govulncheck-vulndb-0.0.20251029T215107-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64",
"product": {
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64",
"product_id": "govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64"
},
"product_reference": "govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le"
},
"product_reference": "govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x"
},
"product_reference": "govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
},
"product_reference": "govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47912"
}
],
"notes": [
{
"category": "general",
"text": "The Parse function permits values other than IPv6 addresses to be included in square brackets within the host component of a URL. RFC 3986 permits IPv6 addresses to be included within the host component, enclosed within square brackets. For example: \"http://[::1]/\". IPv4 addresses and hostnames must not appear within square brackets. Parse did not enforce this requirement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47912",
"url": "https://www.suse.com/security/cve/CVE-2025-47912"
},
{
"category": "external",
"summary": "SUSE Bug 1251257 for CVE-2025-47912",
"url": "https://bugzilla.suse.com/1251257"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-47912"
},
{
"cve": "CVE-2025-58183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58183"
}
],
"notes": [
{
"category": "general",
"text": "tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58183",
"url": "https://www.suse.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "SUSE Bug 1251261 for CVE-2025-58183",
"url": "https://bugzilla.suse.com/1251261"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58183"
},
{
"cve": "CVE-2025-58185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58185"
}
],
"notes": [
{
"category": "general",
"text": "Parsing a maliciously crafted DER payload could allocate large amounts of memory, causing memory exhaustion.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58185",
"url": "https://www.suse.com/security/cve/CVE-2025-58185"
},
{
"category": "external",
"summary": "SUSE Bug 1251258 for CVE-2025-58185",
"url": "https://bugzilla.suse.com/1251258"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58185"
},
{
"cve": "CVE-2025-58186",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58186"
}
],
"notes": [
{
"category": "general",
"text": "Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as \"a=;\", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58186",
"url": "https://www.suse.com/security/cve/CVE-2025-58186"
},
{
"category": "external",
"summary": "SUSE Bug 1251259 for CVE-2025-58186",
"url": "https://bugzilla.suse.com/1251259"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58186"
},
{
"cve": "CVE-2025-58187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58187"
}
],
"notes": [
{
"category": "general",
"text": "Due to the design of the name constraint checking algorithm, the processing time of some inputs scals non-linearly with respect to the size of the certificate. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58187",
"url": "https://www.suse.com/security/cve/CVE-2025-58187"
},
{
"category": "external",
"summary": "SUSE Bug 1251254 for CVE-2025-58187",
"url": "https://bugzilla.suse.com/1251254"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58187"
},
{
"cve": "CVE-2025-58188",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58188"
}
],
"notes": [
{
"category": "general",
"text": "Validating certificate chains which contain DSA public keys can cause programs to panic, due to a interface cast that assumes they implement the Equal method. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58188",
"url": "https://www.suse.com/security/cve/CVE-2025-58188"
},
{
"category": "external",
"summary": "SUSE Bug 1251260 for CVE-2025-58188",
"url": "https://bugzilla.suse.com/1251260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-58188"
},
{
"cve": "CVE-2025-58189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58189"
}
],
"notes": [
{
"category": "general",
"text": "When Conn.Handshake fails during ALPN negotiation the error contains attacker controlled information (the ALPN protocols sent by the client) which is not escaped.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58189",
"url": "https://www.suse.com/security/cve/CVE-2025-58189"
},
{
"category": "external",
"summary": "SUSE Bug 1251255 for CVE-2025-58189",
"url": "https://bugzilla.suse.com/1251255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58189"
},
{
"cve": "CVE-2025-61723",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61723"
}
],
"notes": [
{
"category": "general",
"text": "The processing time for parsing some invalid inputs scales non-linearly with respect to the size of the input. This affects programs which parse untrusted PEM inputs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61723",
"url": "https://www.suse.com/security/cve/CVE-2025-61723"
},
{
"category": "external",
"summary": "SUSE Bug 1251256 for CVE-2025-61723",
"url": "https://bugzilla.suse.com/1251256"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61723"
},
{
"cve": "CVE-2025-61724",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61724"
}
],
"notes": [
{
"category": "general",
"text": "The Reader.ReadResponse function constructs a response string through repeated string concatenation of lines. When the number of lines in a response is large, this can cause excessive CPU consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61724",
"url": "https://www.suse.com/security/cve/CVE-2025-61724"
},
{
"category": "external",
"summary": "SUSE Bug 1251262 for CVE-2025-61724",
"url": "https://bugzilla.suse.com/1251262"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61724"
},
{
"cve": "CVE-2025-61725",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61725"
}
],
"notes": [
{
"category": "general",
"text": "The ParseAddress function constructeds domain-literal address components through repeated string concatenation. When parsing large domain-literal components, this can cause excessive CPU consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61725",
"url": "https://www.suse.com/security/cve/CVE-2025-61725"
},
{
"category": "external",
"summary": "SUSE Bug 1251253 for CVE-2025-61725",
"url": "https://bugzilla.suse.com/1251253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61725"
}
]
}
opensuse-su-2025:15609-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "go1.25-1.25.2-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the go1.25-1.25.2-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15609",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15609-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47912 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58183 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58185 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58186 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58186/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58187 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58188 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58188/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58189 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61723 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61723/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61724 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61724/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61725 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61725/"
}
],
"title": "go1.25-1.25.2-1.1 on GA media",
"tracking": {
"current_release_date": "2025-10-08T00:00:00Z",
"generator": {
"date": "2025-10-08T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15609-1",
"initial_release_date": "2025-10-08T00:00:00Z",
"revision_history": [
{
"date": "2025-10-08T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-1.1.aarch64",
"product": {
"name": "go1.25-1.25.2-1.1.aarch64",
"product_id": "go1.25-1.25.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-1.1.aarch64",
"product": {
"name": "go1.25-doc-1.25.2-1.1.aarch64",
"product_id": "go1.25-doc-1.25.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-libstd-1.25.2-1.1.aarch64",
"product": {
"name": "go1.25-libstd-1.25.2-1.1.aarch64",
"product_id": "go1.25-libstd-1.25.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.2-1.1.aarch64",
"product": {
"name": "go1.25-race-1.25.2-1.1.aarch64",
"product_id": "go1.25-race-1.25.2-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-1.1.ppc64le",
"product": {
"name": "go1.25-1.25.2-1.1.ppc64le",
"product_id": "go1.25-1.25.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-1.1.ppc64le",
"product": {
"name": "go1.25-doc-1.25.2-1.1.ppc64le",
"product_id": "go1.25-doc-1.25.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-libstd-1.25.2-1.1.ppc64le",
"product": {
"name": "go1.25-libstd-1.25.2-1.1.ppc64le",
"product_id": "go1.25-libstd-1.25.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.2-1.1.ppc64le",
"product": {
"name": "go1.25-race-1.25.2-1.1.ppc64le",
"product_id": "go1.25-race-1.25.2-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-1.1.s390x",
"product": {
"name": "go1.25-1.25.2-1.1.s390x",
"product_id": "go1.25-1.25.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-1.1.s390x",
"product": {
"name": "go1.25-doc-1.25.2-1.1.s390x",
"product_id": "go1.25-doc-1.25.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-libstd-1.25.2-1.1.s390x",
"product": {
"name": "go1.25-libstd-1.25.2-1.1.s390x",
"product_id": "go1.25-libstd-1.25.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.2-1.1.s390x",
"product": {
"name": "go1.25-race-1.25.2-1.1.s390x",
"product_id": "go1.25-race-1.25.2-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-1.1.x86_64",
"product": {
"name": "go1.25-1.25.2-1.1.x86_64",
"product_id": "go1.25-1.25.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-1.1.x86_64",
"product": {
"name": "go1.25-doc-1.25.2-1.1.x86_64",
"product_id": "go1.25-doc-1.25.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-libstd-1.25.2-1.1.x86_64",
"product": {
"name": "go1.25-libstd-1.25.2-1.1.x86_64",
"product_id": "go1.25-libstd-1.25.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.2-1.1.x86_64",
"product": {
"name": "go1.25-race-1.25.2-1.1.x86_64",
"product_id": "go1.25-race-1.25.2-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64"
},
"product_reference": "go1.25-1.25.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x"
},
"product_reference": "go1.25-1.25.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64"
},
"product_reference": "go1.25-1.25.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x"
},
"product_reference": "go1.25-doc-1.25.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-libstd-1.25.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64"
},
"product_reference": "go1.25-libstd-1.25.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-libstd-1.25.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le"
},
"product_reference": "go1.25-libstd-1.25.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-libstd-1.25.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x"
},
"product_reference": "go1.25-libstd-1.25.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-libstd-1.25.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64"
},
"product_reference": "go1.25-libstd-1.25.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x"
},
"product_reference": "go1.25-race-1.25.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47912"
}
],
"notes": [
{
"category": "general",
"text": "The Parse function permits values other than IPv6 addresses to be included in square brackets within the host component of a URL. RFC 3986 permits IPv6 addresses to be included within the host component, enclosed within square brackets. For example: \"http://[::1]/\". IPv4 addresses and hostnames must not appear within square brackets. Parse did not enforce this requirement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47912",
"url": "https://www.suse.com/security/cve/CVE-2025-47912"
},
{
"category": "external",
"summary": "SUSE Bug 1251257 for CVE-2025-47912",
"url": "https://bugzilla.suse.com/1251257"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-47912"
},
{
"cve": "CVE-2025-58183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58183"
}
],
"notes": [
{
"category": "general",
"text": "tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58183",
"url": "https://www.suse.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "SUSE Bug 1251261 for CVE-2025-58183",
"url": "https://bugzilla.suse.com/1251261"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58183"
},
{
"cve": "CVE-2025-58185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58185"
}
],
"notes": [
{
"category": "general",
"text": "Parsing a maliciously crafted DER payload could allocate large amounts of memory, causing memory exhaustion.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58185",
"url": "https://www.suse.com/security/cve/CVE-2025-58185"
},
{
"category": "external",
"summary": "SUSE Bug 1251258 for CVE-2025-58185",
"url": "https://bugzilla.suse.com/1251258"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58185"
},
{
"cve": "CVE-2025-58186",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58186"
}
],
"notes": [
{
"category": "general",
"text": "Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as \"a=;\", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58186",
"url": "https://www.suse.com/security/cve/CVE-2025-58186"
},
{
"category": "external",
"summary": "SUSE Bug 1251259 for CVE-2025-58186",
"url": "https://bugzilla.suse.com/1251259"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58186"
},
{
"cve": "CVE-2025-58187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58187"
}
],
"notes": [
{
"category": "general",
"text": "Due to the design of the name constraint checking algorithm, the processing time of some inputs scals non-linearly with respect to the size of the certificate. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58187",
"url": "https://www.suse.com/security/cve/CVE-2025-58187"
},
{
"category": "external",
"summary": "SUSE Bug 1251254 for CVE-2025-58187",
"url": "https://bugzilla.suse.com/1251254"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58187"
},
{
"cve": "CVE-2025-58188",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58188"
}
],
"notes": [
{
"category": "general",
"text": "Validating certificate chains which contain DSA public keys can cause programs to panic, due to a interface cast that assumes they implement the Equal method. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58188",
"url": "https://www.suse.com/security/cve/CVE-2025-58188"
},
{
"category": "external",
"summary": "SUSE Bug 1251260 for CVE-2025-58188",
"url": "https://bugzilla.suse.com/1251260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-58188"
},
{
"cve": "CVE-2025-58189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58189"
}
],
"notes": [
{
"category": "general",
"text": "When Conn.Handshake fails during ALPN negotiation the error contains attacker controlled information (the ALPN protocols sent by the client) which is not escaped.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58189",
"url": "https://www.suse.com/security/cve/CVE-2025-58189"
},
{
"category": "external",
"summary": "SUSE Bug 1251255 for CVE-2025-58189",
"url": "https://bugzilla.suse.com/1251255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58189"
},
{
"cve": "CVE-2025-61723",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61723"
}
],
"notes": [
{
"category": "general",
"text": "The processing time for parsing some invalid inputs scales non-linearly with respect to the size of the input. This affects programs which parse untrusted PEM inputs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61723",
"url": "https://www.suse.com/security/cve/CVE-2025-61723"
},
{
"category": "external",
"summary": "SUSE Bug 1251256 for CVE-2025-61723",
"url": "https://bugzilla.suse.com/1251256"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61723"
},
{
"cve": "CVE-2025-61724",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61724"
}
],
"notes": [
{
"category": "general",
"text": "The Reader.ReadResponse function constructs a response string through repeated string concatenation of lines. When the number of lines in a response is large, this can cause excessive CPU consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61724",
"url": "https://www.suse.com/security/cve/CVE-2025-61724"
},
{
"category": "external",
"summary": "SUSE Bug 1251262 for CVE-2025-61724",
"url": "https://bugzilla.suse.com/1251262"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61724"
},
{
"cve": "CVE-2025-61725",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61725"
}
],
"notes": [
{
"category": "general",
"text": "The ParseAddress function constructeds domain-literal address components through repeated string concatenation. When parsing large domain-literal components, this can cause excessive CPU consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61725",
"url": "https://www.suse.com/security/cve/CVE-2025-61725"
},
{
"category": "external",
"summary": "SUSE Bug 1251253 for CVE-2025-61725",
"url": "https://bugzilla.suse.com/1251253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61725"
}
]
}
suse-su-2025:3682-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for go1.24",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for go1.24 fixes the following issues:\n\ngo1.24.9 (released 2025-10-13) includes fixes to the crypto/x509\npackage. (bsc#1236217)\n\n* crypto/x509: TLS validation fails for FQDNs with trailing dot\n\ngo1.24.8 (released 2025-10-07) includes security fixes to the\narchive/tar, crypto/tls, crypto/x509, encoding/asn1,\nencoding/pem, net/http, net/mail, net/textproto, and net/url\npackages, as well as bug fixes to the compiler, the linker, and\nthe debug/pe, net/http, os, and sync/atomic packages.\n(bsc#1236217)\n\n CVE-2025-58189 CVE-2025-61725 CVE-2025-58188 CVE-2025-58185 CVE-2025-58186 CVE-2025-61723 CVE-2025-58183 CVE-2025-47912 CVE-2025-58187 CVE-2025-61724:\n\n * bsc#1251255 CVE-2025-58189: crypto/tls: ALPN negotiation error contains attacker controlled information\n * bsc#1251253 CVE-2025-61725: net/mail: excessive CPU consumption in ParseAddress\n * bsc#1251260 CVE-2025-58188: crypto/x509: panic when validating certificates with DSA public keys\n * bsc#1251258 CVE-2025-58185: encoding/asn1: pre-allocating memory when parsing DER payload can cause memory exhaustion\n * bsc#1251259 CVE-2025-58186: net/http: lack of limit when parsing cookies can cause memory exhaustion\n * bsc#1251256 CVE-2025-61723: encoding/pem: quadratic complexity when parsing some invalid inputs\n * bsc#1251261 CVE-2025-58183: archive/tar: unbounded allocation when parsing GNU sparse map\n * bsc#1251257 CVE-2025-47912: net/url: insufficient validation of bracketed IPv6 hostnames\n * bsc#1251254 CVE-2025-58187: crypto/x509: quadratic complexity when checking name constraints\n * bsc#1251262 CVE-2025-61724: net/textproto: excessive CPU consumption in Reader.ReadResponse\n * os: Root.OpenRoot sets incorrect name, losing prefix of original root\n * debug/pe: pe.Open fails on object files produced by llvm-mingw 21\n * cmd/link: panic on riscv64 with CGO enabled due to empty container symbol\n * net: new test TestIPv4WriteMsgUDPAddrPortTargetAddrIPVersion fails on plan9\n * os: new test TestOpenFileCreateExclDanglingSymlink fails on Plan 9\n * crypto/internal/fips140/rsa: requires a panic if self-tests fail\n * net/http: internal error: connCount underflow\n * cmd/compile: internal compiler error with GOEXPERIMENT=cgocheck2 on github.com/leodido/go-urn\n * sync/atomic: comment for Uintptr.Or incorrectly describes return value\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-3682,SUSE-SLE-Module-Development-Tools-15-SP6-2025-3682,SUSE-SLE-Module-Development-Tools-15-SP7-2025-3682,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3682,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3682,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3682,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3682,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3682,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3682,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3682,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3682,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3682,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3682,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3682,SUSE-Storage-7.1-2025-3682,openSUSE-SLE-15.6-2025-3682",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_3682-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:3682-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20253682-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:3682-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-October/042220.html"
},
{
"category": "self",
"summary": "SUSE Bug 1236217",
"url": "https://bugzilla.suse.com/1236217"
},
{
"category": "self",
"summary": "SUSE Bug 1251253",
"url": "https://bugzilla.suse.com/1251253"
},
{
"category": "self",
"summary": "SUSE Bug 1251254",
"url": "https://bugzilla.suse.com/1251254"
},
{
"category": "self",
"summary": "SUSE Bug 1251255",
"url": "https://bugzilla.suse.com/1251255"
},
{
"category": "self",
"summary": "SUSE Bug 1251256",
"url": "https://bugzilla.suse.com/1251256"
},
{
"category": "self",
"summary": "SUSE Bug 1251257",
"url": "https://bugzilla.suse.com/1251257"
},
{
"category": "self",
"summary": "SUSE Bug 1251258",
"url": "https://bugzilla.suse.com/1251258"
},
{
"category": "self",
"summary": "SUSE Bug 1251259",
"url": "https://bugzilla.suse.com/1251259"
},
{
"category": "self",
"summary": "SUSE Bug 1251260",
"url": "https://bugzilla.suse.com/1251260"
},
{
"category": "self",
"summary": "SUSE Bug 1251261",
"url": "https://bugzilla.suse.com/1251261"
},
{
"category": "self",
"summary": "SUSE Bug 1251262",
"url": "https://bugzilla.suse.com/1251262"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47912 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58183 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58185 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58186 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58186/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58187 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58188 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58188/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58189 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61723 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61723/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61724 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61724/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61725 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61725/"
}
],
"title": "Security update for go1.24",
"tracking": {
"current_release_date": "2025-10-20T13:12:10Z",
"generator": {
"date": "2025-10-20T13:12:10Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:3682-1",
"initial_release_date": "2025-10-20T13:12:10Z",
"revision_history": [
{
"date": "2025-10-20T13:12:10Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.9-150000.1.42.1.aarch64",
"product": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64",
"product_id": "go1.24-1.24.9-150000.1.42.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"product": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"product_id": "go1.24-doc-1.24.9-150000.1.42.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"product": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"product_id": "go1.24-race-1.24.9-150000.1.42.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.9-150000.1.42.1.i586",
"product": {
"name": "go1.24-1.24.9-150000.1.42.1.i586",
"product_id": "go1.24-1.24.9-150000.1.42.1.i586"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.9-150000.1.42.1.i586",
"product": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.i586",
"product_id": "go1.24-doc-1.24.9-150000.1.42.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"product": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"product_id": "go1.24-1.24.9-150000.1.42.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"product": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"product_id": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"product": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"product_id": "go1.24-race-1.24.9-150000.1.42.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.9-150000.1.42.1.s390x",
"product": {
"name": "go1.24-1.24.9-150000.1.42.1.s390x",
"product_id": "go1.24-1.24.9-150000.1.42.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.9-150000.1.42.1.s390x",
"product": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.s390x",
"product_id": "go1.24-doc-1.24.9-150000.1.42.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.9-150000.1.42.1.s390x",
"product": {
"name": "go1.24-race-1.24.9-150000.1.42.1.s390x",
"product_id": "go1.24-race-1.24.9-150000.1.42.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.9-150000.1.42.1.x86_64",
"product": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64",
"product_id": "go1.24-1.24.9-150000.1.42.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"product": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"product_id": "go1.24-doc-1.24.9-150000.1.42.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"product": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"product_id": "go1.24-race-1.24.9-150000.1.42.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47912"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47912",
"url": "https://www.suse.com/security/cve/CVE-2025-47912"
},
{
"category": "external",
"summary": "SUSE Bug 1251257 for CVE-2025-47912",
"url": "https://bugzilla.suse.com/1251257"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "important"
}
],
"title": "CVE-2025-47912"
},
{
"cve": "CVE-2025-58183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58183"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58183",
"url": "https://www.suse.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "SUSE Bug 1251261 for CVE-2025-58183",
"url": "https://bugzilla.suse.com/1251261"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "moderate"
}
],
"title": "CVE-2025-58183"
},
{
"cve": "CVE-2025-58185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58185"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58185",
"url": "https://www.suse.com/security/cve/CVE-2025-58185"
},
{
"category": "external",
"summary": "SUSE Bug 1251258 for CVE-2025-58185",
"url": "https://bugzilla.suse.com/1251258"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "moderate"
}
],
"title": "CVE-2025-58185"
},
{
"cve": "CVE-2025-58186",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58186"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58186",
"url": "https://www.suse.com/security/cve/CVE-2025-58186"
},
{
"category": "external",
"summary": "SUSE Bug 1251259 for CVE-2025-58186",
"url": "https://bugzilla.suse.com/1251259"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "moderate"
}
],
"title": "CVE-2025-58186"
},
{
"cve": "CVE-2025-58187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58187"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58187",
"url": "https://www.suse.com/security/cve/CVE-2025-58187"
},
{
"category": "external",
"summary": "SUSE Bug 1251254 for CVE-2025-58187",
"url": "https://bugzilla.suse.com/1251254"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "moderate"
}
],
"title": "CVE-2025-58187"
},
{
"cve": "CVE-2025-58188",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58188"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58188",
"url": "https://www.suse.com/security/cve/CVE-2025-58188"
},
{
"category": "external",
"summary": "SUSE Bug 1251260 for CVE-2025-58188",
"url": "https://bugzilla.suse.com/1251260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "important"
}
],
"title": "CVE-2025-58188"
},
{
"cve": "CVE-2025-58189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58189"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58189",
"url": "https://www.suse.com/security/cve/CVE-2025-58189"
},
{
"category": "external",
"summary": "SUSE Bug 1251255 for CVE-2025-58189",
"url": "https://bugzilla.suse.com/1251255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "moderate"
}
],
"title": "CVE-2025-58189"
},
{
"cve": "CVE-2025-61723",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61723"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61723",
"url": "https://www.suse.com/security/cve/CVE-2025-61723"
},
{
"category": "external",
"summary": "SUSE Bug 1251256 for CVE-2025-61723",
"url": "https://bugzilla.suse.com/1251256"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "moderate"
}
],
"title": "CVE-2025-61723"
},
{
"cve": "CVE-2025-61724",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61724"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61724",
"url": "https://www.suse.com/security/cve/CVE-2025-61724"
},
{
"category": "external",
"summary": "SUSE Bug 1251262 for CVE-2025-61724",
"url": "https://bugzilla.suse.com/1251262"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "moderate"
}
],
"title": "CVE-2025-61724"
},
{
"cve": "CVE-2025-61725",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61725"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61725",
"url": "https://www.suse.com/security/cve/CVE-2025-61725"
},
{
"category": "external",
"summary": "SUSE Bug 1251253 for CVE-2025-61725",
"url": "https://bugzilla.suse.com/1251253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "moderate"
}
],
"title": "CVE-2025-61725"
}
]
}
suse-su-2025:03547-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for go1.25",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for go1.25 fixes the following issues:\n\ngo1.25.2 (released 2025-10-07) includes security fixes to the\narchive/tar, crypto/tls, crypto/x509, encoding/asn1,\nencoding/pem, net/http, net/mail, net/textproto, and net/url\npackages, as well as bug fixes to the compiler, the runtime, and\nthe context, debug/pe, net/http, os, and sync/atomic packages. (bsc#1244485)\n\n CVE-2025-58189 CVE-2025-61725 CVE-2025-58188 CVE-2025-58185 CVE-2025-58186 CVE-2025-61723 CVE-2025-58183 CVE-2025-47912 CVE-2025-58187 CVE-2025-61724:\n\n * bsc#1251255 CVE-2025-58189: crypto/tls: ALPN negotiation error contains attacker controlled information\n * bsc#1251253 CVE-2025-61725: net/mail: excessive CPU consumption in ParseAddress\n * bsc#1251260 CVE-2025-58188: crypto/x509: panic when validating certificates with DSA public keys\n * bsc#1251258 CVE-2025-58185: encoding/asn1: pre-allocating memory when parsing DER payload can cause memory exhaustion\n * bsc#1251259 CVE-2025-58186: net/http: lack of limit when parsing cookies can cause memory exhaustion\n * bsc#1251256 CVE-2025-61723: encoding/pem: quadratic complexity when parsing some invalid inputs\n * bsc#1251261 CVE-2025-58183: archive/tar: unbounded allocation when parsing GNU sparse map\n * bsc#1251257 CVE-2025-47912: net/url: insufficient validation of bracketed IPv6 hostnames\n * bsc#1251254 CVE-2025-58187: crypto/x509: quadratic complexity when checking name constraints\n * bsc#1251262 CVE-2025-61724: net/textproto: excessive CPU consumption in Reader.ReadResponse\n\n * go#75111 os, syscall: volume handles with FILE_FLAG_OVERLAPPED fail when calling ReadAt\n * go#75116 os: Root.MkdirAll can return \u0027file exists\u0027 when called concurrently on the same path\n * go#75139 os: Root.OpenRoot sets incorrect name, losing prefix of original root\n * go#75221 debug/pe: pe.Open fails on object files produced by llvm-mingw 21\n * go#75255 cmd/compile: export to DWARF types only referenced through interfaces\n * go#75347 testing/synctest: test timeout with no runnable goroutines\n * go#75357 net: new test TestIPv4WriteMsgUDPAddrPortTargetAddrIPVersion fails on plan9\n * go#75524 crypto/internal/fips140/rsa: requires a panic if self-tests fail\n * go#75537 context: Err can return non-nil before Done channel is closed\n * go#75539 net/http: internal error: connCount underflow\n * go#75595 cmd/compile: internal compiler error with GOEXPERIMENT=cgocheck2 on github.com/leodido/go-urn\n * go#75610 sync/atomic: comment for Uintptr.Or incorrectly describes return value\n * go#75669 runtime: debug.decoratemappings don\u0027t work as expected\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-3547,SUSE-SLE-Module-Development-Tools-15-SP6-2025-3547,SUSE-SLE-Module-Development-Tools-15-SP7-2025-3547,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3547,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3547,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3547,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3547,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3547,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3547,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3547,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3547,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3547,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3547,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3547,SUSE-Storage-7.1-2025-3547,openSUSE-SLE-15.6-2025-3547",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03547-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:03547-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503547-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:03547-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-October/042110.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244485",
"url": "https://bugzilla.suse.com/1244485"
},
{
"category": "self",
"summary": "SUSE Bug 1251253",
"url": "https://bugzilla.suse.com/1251253"
},
{
"category": "self",
"summary": "SUSE Bug 1251254",
"url": "https://bugzilla.suse.com/1251254"
},
{
"category": "self",
"summary": "SUSE Bug 1251255",
"url": "https://bugzilla.suse.com/1251255"
},
{
"category": "self",
"summary": "SUSE Bug 1251256",
"url": "https://bugzilla.suse.com/1251256"
},
{
"category": "self",
"summary": "SUSE Bug 1251257",
"url": "https://bugzilla.suse.com/1251257"
},
{
"category": "self",
"summary": "SUSE Bug 1251258",
"url": "https://bugzilla.suse.com/1251258"
},
{
"category": "self",
"summary": "SUSE Bug 1251259",
"url": "https://bugzilla.suse.com/1251259"
},
{
"category": "self",
"summary": "SUSE Bug 1251260",
"url": "https://bugzilla.suse.com/1251260"
},
{
"category": "self",
"summary": "SUSE Bug 1251261",
"url": "https://bugzilla.suse.com/1251261"
},
{
"category": "self",
"summary": "SUSE Bug 1251262",
"url": "https://bugzilla.suse.com/1251262"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47912 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58183 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58185 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58186 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58186/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58187 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58188 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58188/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58189 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61723 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61723/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61724 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61724/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61725 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61725/"
}
],
"title": "Security update for go1.25",
"tracking": {
"current_release_date": "2025-10-11T01:22:18Z",
"generator": {
"date": "2025-10-11T01:22:18Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:03547-1",
"initial_release_date": "2025-10-11T01:22:18Z",
"revision_history": [
{
"date": "2025-10-11T01:22:18Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-150000.1.14.1.aarch64",
"product": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64",
"product_id": "go1.25-1.25.2-150000.1.14.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"product": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"product_id": "go1.25-doc-1.25.2-150000.1.14.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"product": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"product_id": "go1.25-race-1.25.2-150000.1.14.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-150000.1.14.1.i586",
"product": {
"name": "go1.25-1.25.2-150000.1.14.1.i586",
"product_id": "go1.25-1.25.2-150000.1.14.1.i586"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-150000.1.14.1.i586",
"product": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.i586",
"product_id": "go1.25-doc-1.25.2-150000.1.14.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"product": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"product_id": "go1.25-1.25.2-150000.1.14.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"product": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"product_id": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"product": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"product_id": "go1.25-race-1.25.2-150000.1.14.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-150000.1.14.1.s390x",
"product": {
"name": "go1.25-1.25.2-150000.1.14.1.s390x",
"product_id": "go1.25-1.25.2-150000.1.14.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-150000.1.14.1.s390x",
"product": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.s390x",
"product_id": "go1.25-doc-1.25.2-150000.1.14.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.2-150000.1.14.1.s390x",
"product": {
"name": "go1.25-race-1.25.2-150000.1.14.1.s390x",
"product_id": "go1.25-race-1.25.2-150000.1.14.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-150000.1.14.1.x86_64",
"product": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64",
"product_id": "go1.25-1.25.2-150000.1.14.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"product": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"product_id": "go1.25-doc-1.25.2-150000.1.14.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"product": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"product_id": "go1.25-race-1.25.2-150000.1.14.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47912"
}
],
"notes": [
{
"category": "general",
"text": "The Parse function permits values other than IPv6 addresses to be included in square brackets within the host component of a URL. RFC 3986 permits IPv6 addresses to be included within the host component, enclosed within square brackets. For example: \"http://[::1]/\". IPv4 addresses and hostnames must not appear within square brackets. Parse did not enforce this requirement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47912",
"url": "https://www.suse.com/security/cve/CVE-2025-47912"
},
{
"category": "external",
"summary": "SUSE Bug 1251257 for CVE-2025-47912",
"url": "https://bugzilla.suse.com/1251257"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "important"
}
],
"title": "CVE-2025-47912"
},
{
"cve": "CVE-2025-58183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58183"
}
],
"notes": [
{
"category": "general",
"text": "tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58183",
"url": "https://www.suse.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "SUSE Bug 1251261 for CVE-2025-58183",
"url": "https://bugzilla.suse.com/1251261"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "moderate"
}
],
"title": "CVE-2025-58183"
},
{
"cve": "CVE-2025-58185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58185"
}
],
"notes": [
{
"category": "general",
"text": "Parsing a maliciously crafted DER payload could allocate large amounts of memory, causing memory exhaustion.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58185",
"url": "https://www.suse.com/security/cve/CVE-2025-58185"
},
{
"category": "external",
"summary": "SUSE Bug 1251258 for CVE-2025-58185",
"url": "https://bugzilla.suse.com/1251258"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "moderate"
}
],
"title": "CVE-2025-58185"
},
{
"cve": "CVE-2025-58186",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58186"
}
],
"notes": [
{
"category": "general",
"text": "Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as \"a=;\", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58186",
"url": "https://www.suse.com/security/cve/CVE-2025-58186"
},
{
"category": "external",
"summary": "SUSE Bug 1251259 for CVE-2025-58186",
"url": "https://bugzilla.suse.com/1251259"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "moderate"
}
],
"title": "CVE-2025-58186"
},
{
"cve": "CVE-2025-58187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58187"
}
],
"notes": [
{
"category": "general",
"text": "Due to the design of the name constraint checking algorithm, the processing time of some inputs scals non-linearly with respect to the size of the certificate. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58187",
"url": "https://www.suse.com/security/cve/CVE-2025-58187"
},
{
"category": "external",
"summary": "SUSE Bug 1251254 for CVE-2025-58187",
"url": "https://bugzilla.suse.com/1251254"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "moderate"
}
],
"title": "CVE-2025-58187"
},
{
"cve": "CVE-2025-58188",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58188"
}
],
"notes": [
{
"category": "general",
"text": "Validating certificate chains which contain DSA public keys can cause programs to panic, due to a interface cast that assumes they implement the Equal method. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58188",
"url": "https://www.suse.com/security/cve/CVE-2025-58188"
},
{
"category": "external",
"summary": "SUSE Bug 1251260 for CVE-2025-58188",
"url": "https://bugzilla.suse.com/1251260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "important"
}
],
"title": "CVE-2025-58188"
},
{
"cve": "CVE-2025-58189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58189"
}
],
"notes": [
{
"category": "general",
"text": "When Conn.Handshake fails during ALPN negotiation the error contains attacker controlled information (the ALPN protocols sent by the client) which is not escaped.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58189",
"url": "https://www.suse.com/security/cve/CVE-2025-58189"
},
{
"category": "external",
"summary": "SUSE Bug 1251255 for CVE-2025-58189",
"url": "https://bugzilla.suse.com/1251255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "moderate"
}
],
"title": "CVE-2025-58189"
},
{
"cve": "CVE-2025-61723",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61723"
}
],
"notes": [
{
"category": "general",
"text": "The processing time for parsing some invalid inputs scales non-linearly with respect to the size of the input. This affects programs which parse untrusted PEM inputs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61723",
"url": "https://www.suse.com/security/cve/CVE-2025-61723"
},
{
"category": "external",
"summary": "SUSE Bug 1251256 for CVE-2025-61723",
"url": "https://bugzilla.suse.com/1251256"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "moderate"
}
],
"title": "CVE-2025-61723"
},
{
"cve": "CVE-2025-61724",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61724"
}
],
"notes": [
{
"category": "general",
"text": "The Reader.ReadResponse function constructs a response string through repeated string concatenation of lines. When the number of lines in a response is large, this can cause excessive CPU consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61724",
"url": "https://www.suse.com/security/cve/CVE-2025-61724"
},
{
"category": "external",
"summary": "SUSE Bug 1251262 for CVE-2025-61724",
"url": "https://bugzilla.suse.com/1251262"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "moderate"
}
],
"title": "CVE-2025-61724"
},
{
"cve": "CVE-2025-61725",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61725"
}
],
"notes": [
{
"category": "general",
"text": "The ParseAddress function constructeds domain-literal address components through repeated string concatenation. When parsing large domain-literal components, this can cause excessive CPU consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61725",
"url": "https://www.suse.com/security/cve/CVE-2025-61725"
},
{
"category": "external",
"summary": "SUSE Bug 1251253 for CVE-2025-61725",
"url": "https://bugzilla.suse.com/1251253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "moderate"
}
],
"title": "CVE-2025-61725"
}
]
}
wid-sec-w-2025-2227
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Go ist eine quelloffene Programmiersprache.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Golang Go ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder andere, nicht n\u00e4her spezifizierte Angriffe durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2227 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2227.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2227 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2227"
},
{
"category": "external",
"summary": "Google Mailing List vom 2025-10-07",
"url": "https://groups.google.com/g/golang-nuts/c/Gxn25BP4MXk/m/3KrM-XBOBAAJ"
},
{
"category": "external",
"summary": "OSS Security Mailing List vom 2025-10-07",
"url": "https://seclists.org/oss-sec/2025/q4/18"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15609-1 vom 2025-10-09",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5U2RZ5ZQ7QZC7Q64L5ZGYYRBUCDDWOHV/"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15608-1 vom 2025-10-09",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BPJE7TJNEWQ7LAT33ZWEYXIPJXK2CYFL/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03547-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PWLY3ERCTOOMT2WHA3W4RFDL5R5D6NI2/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3682-1 vom 2025-10-20",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/QSN7GBHICQT7L4ZW4AZLM43XGTLQRK2J/"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2025-3042 vom 2025-10-27",
"url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-3042.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-01148DE25A vom 2025-10-31",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-01148de25a"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-AF04521261 vom 2025-10-31",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-af04521261"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-AC008831D6 vom 2025-11-05",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-ac008831d6"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-D1DADE0612 vom 2025-11-05",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-d1dade0612"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-122A933CAD vom 2025-11-05",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-122a933cad"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15703-1 vom 2025-11-05",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KSDUD5LF2MRRU5JTCCP7MOV3FLUVTXLX/"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-C1B04CBABA vom 2025-11-05",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-c1b04cbaba"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2DOCKER-2025-078 vom 2025-11-06",
"url": "https://alas.aws.amazon.com/AL2/ALAS2DOCKER-2025-078.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2ECS-2025-077 vom 2025-11-06",
"url": "https://alas.aws.amazon.com/AL2/ALAS2ECS-2025-077.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2NITRO-ENCLAVES-2025-072 vom 2025-11-06",
"url": "https://alas.aws.amazon.com/AL2/ALAS2NITRO-ENCLAVES-2025-072.html"
},
{
"category": "external",
"summary": "GitHub Security Advisory GHSA-W2JF-268Q-MRVH vom 2025-11-06",
"url": "https://github.com/advisories/GHSA-w2jf-268q-mrvh"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15711-1 vom 2025-11-08",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GSOQN2RH4GB4EVS4NWCVCQNETV2DXDNY/"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2ECS-2025-082 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2ECS-2025-082.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2025-3069 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-3069.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2025-3070 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-3070.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2025-3071 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-3071.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2DOCKER-2025-080 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2DOCKER-2025-080.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2DOCKER-2025-081 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2DOCKER-2025-081.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2DOCKER-2025-082 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2DOCKER-2025-082.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2DOCKER-2025-085 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2DOCKER-2025-085.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2ECS-2025-078 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2ECS-2025-078.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2DOCKER-2025-079 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2DOCKER-2025-079.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2DOCKER-2025-083 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2DOCKER-2025-083.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2DOCKER-2025-084 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2DOCKER-2025-084.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2ECS-2025-079 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2ECS-2025-079.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2ECS-2025-080 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2ECS-2025-080.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2ECS-2025-081 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2ECS-2025-081.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2NITRO-ENCLAVES-2025-073 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2NITRO-ENCLAVES-2025-073.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2NITRO-ENCLAVES-2025-074 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2NITRO-ENCLAVES-2025-074.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2NITRO-ENCLAVES-2025-075 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2NITRO-ENCLAVES-2025-075.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2NITRO-ENCLAVES-2025-076 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2NITRO-ENCLAVES-2025-076.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2NITRO-ENCLAVES-2025-077 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2NITRO-ENCLAVES-2025-077.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2025-F63E98E319 vom 2025-11-17",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-f63e98e319"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-E14E668AFA vom 2025-11-19",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-e14e668afa"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-15C3D1DCFC vom 2025-11-19",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-15c3d1dcfc"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-3E35532D2A vom 2025-11-19",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-3e35532d2a"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21779 vom 2025-11-20",
"url": "https://access.redhat.com/errata/RHSA-2025:21779"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21778 vom 2025-11-20",
"url": "https://access.redhat.com/errata/RHSA-2025:21778"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21815 vom 2025-11-20",
"url": "https://access.redhat.com/errata/RHSA-2025:21815"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21816 vom 2025-11-20",
"url": "https://access.redhat.com/errata/RHSA-2025:21816"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21856 vom 2025-11-20",
"url": "https://access.redhat.com/errata/RHSA-2025:21856"
}
],
"source_lang": "en-US",
"title": "Golang Go: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-11-20T23:00:00.000+00:00",
"generator": {
"date": "2025-11-21T08:23:31.713+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.5.0"
}
},
"id": "WID-SEC-W-2025-2227",
"initial_release_date": "2025-10-07T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-10-07T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-10-09T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von openSUSE aufgenommen"
},
{
"date": "2025-10-12T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-20T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-27T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-10-29T23:00:00.000+00:00",
"number": "6",
"summary": "Referenz(en) aufgenommen: EUVD-2025-36732, EUVD-2025-36736, EUVD-2025-36735, EUVD-2025-36734, EUVD-2025-36737, EUVD-2025-36738, EUVD-2025-36733, GO-2025-4006, GO-2025-4008, GO-2025-4015, GO-2025-4014, EUVD-2025-36730, EUVD-2025-36731, GO-2025-4009, GO-2025-4010, GO-2025-4011, GO-2025-4012, GO-2025-4013, GO-2025-4007, EUVD-2025-36739"
},
{
"date": "2025-11-02T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2025-11-05T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Fedora und openSUSE aufgenommen"
},
{
"date": "2025-11-06T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-11-09T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von openSUSE aufgenommen"
},
{
"date": "2025-11-10T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-11-16T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2025-11-18T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2025-11-19T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-11-20T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "15"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c1.25.2",
"product": {
"name": "Golang Go \u003c1.25.2",
"product_id": "T047464"
}
},
{
"category": "product_version",
"name": "1.25.2",
"product": {
"name": "Golang Go 1.25.2",
"product_id": "T047464-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:golang:go:1.25.2"
}
}
},
{
"category": "product_version_range",
"name": "\u003c1.24.8",
"product": {
"name": "Golang Go \u003c1.24.8",
"product_id": "T047465"
}
},
{
"category": "product_version",
"name": "1.24.8",
"product": {
"name": "Golang Go 1.24.8",
"product_id": "T047465-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:golang:go:1.24.8"
}
}
}
],
"category": "product_name",
"name": "Go"
}
],
"category": "vendor",
"name": "Golang"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c1.10.7",
"product": {
"name": "Open Source OpenTofu \u003c1.10.7",
"product_id": "T048371"
}
},
{
"category": "product_version",
"name": "1.10.7",
"product": {
"name": "Open Source OpenTofu 1.10.7",
"product_id": "T048371-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:opentofu:opentofu:1.10.7"
}
}
}
],
"category": "product_name",
"name": "OpenTofu"
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
},
{
"category": "product_name",
"name": "SUSE openSUSE",
"product": {
"name": "SUSE openSUSE",
"product_id": "T027843",
"product_identification_helper": {
"cpe": "cpe:/o:suse:opensuse:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47912",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-47912"
},
{
"cve": "CVE-2025-58183",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-58183"
},
{
"cve": "CVE-2025-58185",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-58185"
},
{
"cve": "CVE-2025-58186",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-58186"
},
{
"cve": "CVE-2025-58187",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-58187"
},
{
"cve": "CVE-2025-58188",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-58188"
},
{
"cve": "CVE-2025-58189",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-58189"
},
{
"cve": "CVE-2025-61723",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-61723"
},
{
"cve": "CVE-2025-61724",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-61724"
},
{
"cve": "CVE-2025-61725",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-61725"
}
]
}
ghsa-9gcr-gp5f-jw27
Vulnerability from github
tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.
{
"affected": [],
"aliases": [
"CVE-2025-58183"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-10-29T23:16:19Z",
"severity": "LOW"
},
"details": "tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.",
"id": "GHSA-9gcr-gp5f-jw27",
"modified": "2025-11-05T00:31:31Z",
"published": "2025-10-30T00:31:02Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"type": "WEB",
"url": "https://go.dev/cl/709861"
},
{
"type": "WEB",
"url": "https://go.dev/issue/75677"
},
{
"type": "WEB",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"type": "WEB",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2025/10/08/1"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"type": "CVSS_V3"
}
]
}
msrc_cve-2025-58183
Vulnerability from csaf_microsoft
Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-58183 Unbounded allocation when parsing GNU sparse map in archive/tar - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-58183.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Unbounded allocation when parsing GNU sparse map in archive/tar",
"tracking": {
"current_release_date": "2025-10-31T01:04:32.000Z",
"generator": {
"date": "2025-11-04T20:08:19.286Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-58183",
"initial_release_date": "2025-10-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-10-31T01:04:32.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
},
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "cbl2 cri-o 1.22.3-16",
"product": {
"name": "cbl2 cri-o 1.22.3-16",
"product_id": "8"
}
}
],
"category": "product_name",
"name": "cri-o"
},
{
"branches": [
{
"category": "product_version_range",
"name": "cbl2 libcontainers-common 20210626-7",
"product": {
"name": "cbl2 libcontainers-common 20210626-7",
"product_id": "12"
}
},
{
"category": "product_version_range",
"name": "azl3 libcontainers-common 20240213-3",
"product": {
"name": "azl3 libcontainers-common 20240213-3",
"product_id": "20"
}
}
],
"category": "product_name",
"name": "libcontainers-common"
},
{
"branches": [
{
"category": "product_version_range",
"name": "azl3 containerized-data-importer 1.57.0-16",
"product": {
"name": "azl3 containerized-data-importer 1.57.0-16",
"product_id": "4"
}
},
{
"category": "product_version_range",
"name": "cbl2 containerized-data-importer 1.55.0-25",
"product": {
"name": "cbl2 containerized-data-importer 1.55.0-25",
"product_id": "6"
}
}
],
"category": "product_name",
"name": "containerized-data-importer"
},
{
"branches": [
{
"category": "product_version_range",
"name": "cbl2 msft-golang 1.24.8-1",
"product": {
"name": "cbl2 msft-golang 1.24.8-1",
"product_id": "7"
}
}
],
"category": "product_name",
"name": "msft-golang"
},
{
"branches": [
{
"category": "product_version_range",
"name": "cbl2 python-tensorboard 2.11.0-3",
"product": {
"name": "cbl2 python-tensorboard 2.11.0-3",
"product_id": "14"
}
},
{
"category": "product_version_range",
"name": "azl3 python-tensorboard 2.16.2-6",
"product": {
"name": "azl3 python-tensorboard 2.16.2-6",
"product_id": "15"
}
}
],
"category": "product_name",
"name": "python-tensorboard"
},
{
"branches": [
{
"category": "product_version_range",
"name": "cbl2 skopeo 1.14.2-12",
"product": {
"name": "cbl2 skopeo 1.14.2-12",
"product_id": "5"
}
},
{
"category": "product_version_range",
"name": "azl3 skopeo 1.14.4-6",
"product": {
"name": "azl3 skopeo 1.14.4-6",
"product_id": "3"
}
}
],
"category": "product_name",
"name": "skopeo"
},
{
"branches": [
{
"category": "product_version_range",
"name": "azl3 tensorflow 2.16.1-9",
"product": {
"name": "azl3 tensorflow 2.16.1-9",
"product_id": "21"
}
},
{
"category": "product_version_range",
"name": "cbl2 tensorflow 2.11.1-2",
"product": {
"name": "cbl2 tensorflow 2.11.1-2",
"product_id": "16"
}
}
],
"category": "product_name",
"name": "tensorflow"
},
{
"branches": [
{
"category": "product_version_range",
"name": "cbl2 gcc 11.2.0-8",
"product": {
"name": "cbl2 gcc 11.2.0-8",
"product_id": "18"
}
},
{
"category": "product_version_range",
"name": "azl3 gcc 13.2.0-7",
"product": {
"name": "azl3 gcc 13.2.0-7",
"product_id": "19"
}
}
],
"category": "product_name",
"name": "gcc"
},
{
"branches": [
{
"category": "product_version_range",
"name": "cbl2 golang 1.18.8-10",
"product": {
"name": "cbl2 golang 1.18.8-10",
"product_id": "9"
}
},
{
"category": "product_version_range",
"name": "cbl2 golang 1.22.7-5",
"product": {
"name": "cbl2 golang 1.22.7-5",
"product_id": "10"
}
},
{
"category": "product_version_range",
"name": "azl3 golang 1.23.12-1",
"product": {
"name": "azl3 golang 1.23.12-1",
"product_id": "11"
}
},
{
"category": "product_version_range",
"name": "azl3 golang 1.25.3-1",
"product": {
"name": "azl3 golang 1.25.3-1",
"product_id": "1"
}
}
],
"category": "product_name",
"name": "golang"
},
{
"branches": [
{
"category": "product_version_range",
"name": "cbl2 moby-engine 24.0.9-18",
"product": {
"name": "cbl2 moby-engine 24.0.9-18",
"product_id": "2"
}
},
{
"category": "product_version_range",
"name": "azl3 moby-engine 25.0.3-13",
"product": {
"name": "azl3 moby-engine 25.0.3-13",
"product_id": "13"
}
}
],
"category": "product_name",
"name": "moby-engine"
},
{
"branches": [
{
"category": "product_version_range",
"name": "azl3 gh 2.62.0-9",
"product": {
"name": "azl3 gh 2.62.0-9",
"product_id": "17"
}
}
],
"category": "product_name",
"name": "gh"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 cri-o 1.22.3-16 as a component of CBL Mariner 2.0",
"product_id": "17086-8"
},
"product_reference": "8",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 libcontainers-common 20210626-7 as a component of CBL Mariner 2.0",
"product_id": "17086-12"
},
"product_reference": "12",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 containerized-data-importer 1.57.0-16 as a component of Azure Linux 3.0",
"product_id": "17084-4"
},
"product_reference": "4",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 msft-golang 1.24.8-1 as a component of CBL Mariner 2.0",
"product_id": "17086-7"
},
"product_reference": "7",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 python-tensorboard 2.11.0-3 as a component of CBL Mariner 2.0",
"product_id": "17086-14"
},
"product_reference": "14",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 libcontainers-common 20240213-3 as a component of Azure Linux 3.0",
"product_id": "17084-20"
},
"product_reference": "20",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 skopeo 1.14.2-12 as a component of CBL Mariner 2.0",
"product_id": "17086-5"
},
"product_reference": "5",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 python-tensorboard 2.16.2-6 as a component of Azure Linux 3.0",
"product_id": "17084-15"
},
"product_reference": "15",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 tensorflow 2.16.1-9 as a component of Azure Linux 3.0",
"product_id": "17084-21"
},
"product_reference": "21",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 containerized-data-importer 1.55.0-25 as a component of CBL Mariner 2.0",
"product_id": "17086-6"
},
"product_reference": "6",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 gcc 11.2.0-8 as a component of CBL Mariner 2.0",
"product_id": "17086-18"
},
"product_reference": "18",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 golang 1.18.8-10 as a component of CBL Mariner 2.0",
"product_id": "17086-9"
},
"product_reference": "9",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 golang 1.22.7-5 as a component of CBL Mariner 2.0",
"product_id": "17086-10"
},
"product_reference": "10",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 moby-engine 24.0.9-18 as a component of CBL Mariner 2.0",
"product_id": "17086-2"
},
"product_reference": "2",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 gcc 13.2.0-7 as a component of Azure Linux 3.0",
"product_id": "17084-19"
},
"product_reference": "19",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 gh 2.62.0-9 as a component of Azure Linux 3.0",
"product_id": "17084-17"
},
"product_reference": "17",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 golang 1.23.12-1 as a component of Azure Linux 3.0",
"product_id": "17084-11"
},
"product_reference": "11",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 golang 1.25.3-1 as a component of Azure Linux 3.0",
"product_id": "17084-1"
},
"product_reference": "1",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 moby-engine 25.0.3-13 as a component of Azure Linux 3.0",
"product_id": "17084-13"
},
"product_reference": "13",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 tensorflow 2.11.1-2 as a component of CBL Mariner 2.0",
"product_id": "17086-16"
},
"product_reference": "16",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 skopeo 1.14.4-6 as a component of Azure Linux 3.0",
"product_id": "17084-3"
},
"product_reference": "3",
"relates_to_product_reference": "17084"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-58183",
"notes": [
{
"category": "general",
"text": "Go",
"title": "Assigning CNA"
}
],
"product_status": {
"known_affected": [
"17086-8",
"17086-12",
"17084-4",
"17086-7",
"17086-14",
"17084-20",
"17086-5",
"17084-15",
"17084-21",
"17086-6",
"17086-18",
"17086-9",
"17086-10",
"17086-2",
"17084-19",
"17084-17",
"17084-11",
"17084-1",
"17084-13",
"17086-16",
"17084-3"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-58183 Unbounded allocation when parsing GNU sparse map in archive/tar - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-58183.json"
}
],
"remediations": [
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-8"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-12"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17084-4"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-7"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-14"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17084-20"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-5"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17084-15"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17084-21"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-6"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-18"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-9"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-10"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-2"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17084-19"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17084-17"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17084-11"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17084-1"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17084-13"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-16"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17084-3"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"environmentalsScore": 0.0,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 3.3,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"17086-8",
"17086-12",
"17084-4",
"17086-7",
"17086-14",
"17084-20",
"17086-5",
"17084-15",
"17084-21",
"17086-6",
"17086-18",
"17086-9",
"17086-10",
"17086-2",
"17084-19",
"17084-17",
"17084-11",
"17084-1",
"17084-13",
"17086-16",
"17084-3"
]
}
],
"title": "Unbounded allocation when parsing GNU sparse map in archive/tar"
}
]
}
CERTFR-2025-AVI-0966
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | cbl2 golang 1.22.7-5 | ||
| Microsoft | N/A | azl3 golang 1.23.12-1 | ||
| Microsoft | N/A | cbl2 python-tensorboard 2.11.0-3 | ||
| Microsoft | N/A | azl3 moby-engine 25.0.3-13 | ||
| Microsoft | N/A | azl3 python-tensorboard 2.16.2-6 | ||
| Microsoft | N/A | azl3 kernel 6.6.104.2-4 | ||
| Microsoft | N/A | cbl2 msft-golang 1.24.8-1 | ||
| Microsoft | N/A | azl3 gh 2.62.0-9 | ||
| Microsoft | N/A | azl3 frr 9.1.1-3 | ||
| Microsoft | N/A | azl3 xorg-x11-server-Xwayland 24.1.6-2 versions antérieures à 24.1.6-3 | ||
| Microsoft | N/A | cbl2 libcontainers-common 20210626-7 | ||
| Microsoft | N/A | cbl2 moby-engine 24.0.9-18 | ||
| Microsoft | N/A | cbl2 frr 8.5.5-3 | ||
| Microsoft | N/A | azl3 containerized-data-importer 1.57.0-16 | ||
| Microsoft | N/A | azl3 skopeo 1.14.4-6 | ||
| Microsoft | N/A | azl3 tensorflow 2.16.1-9 | ||
| Microsoft | N/A | azl3 keras 3.3.3-4 versions antérieures à 3.3.3-5 | ||
| Microsoft | N/A | cbl2 gcc 11.2.0-8 | ||
| Microsoft | N/A | cbl2 keras 2.11.0-3 | ||
| Microsoft | N/A | azl3 golang 1.25.3-1 | ||
| Microsoft | N/A | cbl2 tensorflow 2.11.1-2 | ||
| Microsoft | N/A | azl3 keras 3.3.3-4 | ||
| Microsoft | N/A | azl3 gcc 13.2.0-7 | ||
| Microsoft | N/A | cbl2 cri-o 1.22.3-16 | ||
| Microsoft | N/A | cbl2 skopeo 1.14.2-12 | ||
| Microsoft | N/A | cbl2 containerized-data-importer 1.55.0-25 | ||
| Microsoft | N/A | cbl2 golang 1.18.8-10 | ||
| Microsoft | N/A | azl3 libcontainers-common 20240213-3 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "cbl2 golang 1.22.7-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 golang 1.23.12-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 python-tensorboard 2.11.0-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 moby-engine 25.0.3-13",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 python-tensorboard 2.16.2-6",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kernel 6.6.104.2-4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 msft-golang 1.24.8-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 gh 2.62.0-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 frr 9.1.1-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 xorg-x11-server-Xwayland 24.1.6-2 versions ant\u00e9rieures \u00e0 24.1.6-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 libcontainers-common 20210626-7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 moby-engine 24.0.9-18",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 frr 8.5.5-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 containerized-data-importer 1.57.0-16",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 skopeo 1.14.4-6",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 tensorflow 2.16.1-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 keras 3.3.3-4 versions ant\u00e9rieures \u00e0 3.3.3-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 gcc 11.2.0-8",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 keras 2.11.0-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 golang 1.25.3-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 tensorflow 2.11.1-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 keras 3.3.3-4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 gcc 13.2.0-7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 cri-o 1.22.3-16",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 skopeo 1.14.2-12",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 containerized-data-importer 1.55.0-25",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 golang 1.18.8-10",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 libcontainers-common 20240213-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"name": "CVE-2025-40100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40100"
},
{
"name": "CVE-2025-40103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40103"
},
{
"name": "CVE-2025-61102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61102"
},
{
"name": "CVE-2025-58185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58185"
},
{
"name": "CVE-2025-40092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40092"
},
{
"name": "CVE-2025-61106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61106"
},
{
"name": "CVE-2025-61103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61103"
},
{
"name": "CVE-2025-62230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62230"
},
{
"name": "CVE-2025-40104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40104"
},
{
"name": "CVE-2025-40097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40097"
},
{
"name": "CVE-2025-40106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40106"
},
{
"name": "CVE-2025-58188",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58188"
},
{
"name": "CVE-2025-40088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40088"
},
{
"name": "CVE-2025-40085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40085"
},
{
"name": "CVE-2025-61724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61724"
},
{
"name": "CVE-2025-61105",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61105"
},
{
"name": "CVE-2025-61723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61723"
},
{
"name": "CVE-2025-40084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40084"
},
{
"name": "CVE-2025-61725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61725"
},
{
"name": "CVE-2025-47912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47912"
},
{
"name": "CVE-2025-40095",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40095"
},
{
"name": "CVE-2025-58186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58186"
},
{
"name": "CVE-2025-40105",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40105"
},
{
"name": "CVE-2025-62229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62229"
},
{
"name": "CVE-2025-58187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58187"
},
{
"name": "CVE-2025-40083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40083"
},
{
"name": "CVE-2025-62231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62231"
},
{
"name": "CVE-2025-40099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40099"
},
{
"name": "CVE-2025-12060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12060"
},
{
"name": "CVE-2025-58189",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58189"
},
{
"name": "CVE-2025-40094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40094"
},
{
"name": "CVE-2025-40102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40102"
},
{
"name": "CVE-2025-12058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12058"
},
{
"name": "CVE-2025-61101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61101"
},
{
"name": "CVE-2025-61107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61107"
},
{
"name": "CVE-2025-61100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61100"
},
{
"name": "CVE-2025-40096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40096"
},
{
"name": "CVE-2025-61104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61104"
},
{
"name": "CVE-2025-40087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40087"
}
],
"initial_release_date": "2025-11-05T00:00:00",
"last_revision_date": "2025-11-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0966",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58189",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58189"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40099",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40099"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40083",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40083"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58186",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58186"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61724",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61724"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61103",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61103"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12058",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12058"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40087",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40087"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61100",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61100"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61105",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61105"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62229",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62229"
},
{
"published_at": "2025-11-01",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40106",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40106"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62231",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62231"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61102",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61102"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40097",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40097"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40100",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40100"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40084",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40084"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58187",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58187"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40094",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40094"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61106",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61106"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40104",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40104"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40103",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40103"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61104",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61104"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40085",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40085"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-47912",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47912"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40092",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40092"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40105",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40105"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40096",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40096"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61107",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61107"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40088",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40088"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58183",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58183"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61725",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61725"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61101",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61101"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61723",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61723"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40102",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40102"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40095",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40095"
},
{
"published_at": "2025-11-01",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12060",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12060"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62230",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62230"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58185",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58185"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58188",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58188"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.