SUSE-SU-2025:20921-1: moderate: Recommended update of flake-pilot

SLE-SECURITY-UPDATES null at suse.de
Thu Nov 6 12:30:58 UTC 2025



# Recommended update of flake-pilot

Announcement ID: SUSE-SU-2025:20921-1  
Release Date: 2025-10-15T12:01:21Z  
Rating: moderate  
References:

  * bsc#1248004

  
Cross-References:

  * CVE-2025-55159

  
CVSS scores:

  * CVE-2025-55159 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:P/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-55159 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:H
  * CVE-2025-55159 ( NVD ):  5.1
    CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

  
Affected Products:

  * SUSE Linux Enterprise Server 16.0
  * SUSE Linux Enterprise Server for SAP Applications 16.0

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for flake-pilot fixes the following issues:

Update version to 3.1.22.

  * Fixes to use flakes as normal user

Running a flake is a container based instance provisioning and startup. Some
part of this process requires root permissions for example mounting the
container instance store for the provisioning step. This commit fixes the
required calls to be properly managed by sudo.

  * seed from entropy

  * Fix assignment of random sequence number

We should use a seed for the sequence as described in https://rust-
random.github.io/book/guide-seeding.html#a-simple-number In addition the logic
when a random sequence number should be used was wrong and needed a fix
regarding resume and attach type flakes which must not use a random sequence

  * Pass --init option for resume type flakes

In resume mode a sleep command is used to keep the container open. However,
without the --init option there is no signal handling available. This commit
fixes it

  * Revert "kill prior remove when using %remove flag"

This reverts commit 06c7d4aa71f74865dfecba399fd08cc2fde2e1f2. no hard killing
needed with the event loop entrypoint

  * Fixed CVE-2025-55159 slab: incorrect bounds check

Update to slab 0.4.11 to fix the mentioned CVE. This Fixes bsc#1248004

  * Apply clippy fixes

  * Create sequence number for the same invocation

If a flake which is not a resume or attach flake is called twice with the same
invocation arguments an error message is displayed to give this invocation a new
name via the @NAME runtime option. This commit makes this more comfortable and
automatically assigns a random sequence number for the call if no @NAME is
given.

  * kill prior remove when using %remove flag

In case the container instance should be removed via the %remove flag, send a
kill first, followed by a force remove. The reason for this is because we use a
never ending sleep command as entry point for resume type containers. If they
should be removed the standard signal send on podman rm will not stop the sleep
and after a period of 10 seconds podman sends a kill signal itself. We can
speedup this process as we know the entry point command and send the kill signal
first followed by the remove which saves us some wait time spent in podman
otherwise.

  * Fix clippy hints

variables can be used directly in the format! string

  * Prune old images after load

Make sure no <none> image references stay in the registry

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server 16.0  
    zypper in -t patch SUSE-SLES-16.0-2=1

  * SUSE Linux Enterprise Server for SAP Applications 16.0  
    zypper in -t patch SUSE-SLES-16.0-2=1

## Package List:

  * SUSE Linux Enterprise Server 16.0 (aarch64 ppc64le s390x x86_64)
    * flake-pilot-3.1.22-160000.1.1
    * flake-pilot-podman-3.1.22-160000.1.1
  * SUSE Linux Enterprise Server 16.0 (aarch64 s390x x86_64)
    * flake-pilot-debuginfo-3.1.22-160000.1.1
  * SUSE Linux Enterprise Server for SAP Applications 16.0 (ppc64le x86_64)
    * flake-pilot-3.1.22-160000.1.1
    * flake-pilot-podman-3.1.22-160000.1.1
  * SUSE Linux Enterprise Server for SAP Applications 16.0 (x86_64)
    * flake-pilot-debuginfo-3.1.22-160000.1.1

## References:

  * https://www.suse.com/security/cve/CVE-2025-55159.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1248004

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20251106/0bc2865b/attachment.htm>


More information about the sle-security-updates mailing list