text
stringlengths
580
8.32k
BEGIN_VULNERABILITY CVE ID: CVE-2025-5473 Discovered date: 2025-06-06T19:00:45.311257+00:00 Public date: 2025-06-06T18:44:38.495000+00:00 Summary: gimp: GIMP ICO File Parsing Integer Overflow Description: An integer overflow vulnerability was found in Gimp's handling of ICO files. This vulnerability can lead to code execution if a user is convinced to open a maliciously crafted file.... Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. Statement: Remote access is not shown and the upstream CNA assessed this as a local attack vector. The report seems to erroneously describe the attack vector as remote. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5473 - RHBZ#2370867: https://bugzilla.redhat.com/show_bug.cgi?id=2370867 - External: https://www.cve.org/CVERecord?id=CVE-2025-5473 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5473 - External: https://www.gimp.org/news/2025/05/18/gimp-3-0-4-released/#general-bugfixes - External: https://www.zerodayinitiative.com/advisories/ZDI-25-321/ CWE: CWE-190 (Integer Overflow or Wraparound) Exploit exists: False Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8) - Affected / Fix not yet available: pkg:rpm/redhat/gimp@2.8?arch=src&rpmmod=gimp:2.8 (Impact: Important, CVSS: CVSSv3.1: 7.8 / AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5473 Discovered date: 2025-06-06T19:00:45.311257+00:00 Public date: 2025-06-06T18:44:38.495000+00:00 Summary: gimp: GIMP ICO File Parsing Integer Overflow Description: An integer overflow vulnerability was found in Gimp's handling of ICO files. This vulnerability can lead to code execution if a user is convinced to open a maliciously crafted file.... Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. Statement: Remote access is not shown and the upstream CNA assessed this as a local attack vector. The report seems to erroneously describe the attack vector as remote. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5473 - RHBZ#2370867: https://bugzilla.redhat.com/show_bug.cgi?id=2370867 - External: https://www.cve.org/CVERecord?id=CVE-2025-5473 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5473 - External: https://www.gimp.org/news/2025/05/18/gimp-3-0-4-released/#general-bugfixes - External: https://www.zerodayinitiative.com/advisories/ZDI-25-321/ CWE: CWE-190 (Integer Overflow or Wraparound) Exploit exists: False Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9) - Affected / Fix not yet available: pkg:rpm/redhat/gimp?arch=src (Impact: Important, CVSS: CVSSv3.1: 7.8 / AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5683 Discovered date: 2025-06-05T06:00:46.856499+00:00 Public date: 2025-06-05T05:31:13.926000+00:00 Summary: qt: Qt ICNS Image Crash Vulnerability Description: A flaw was found in qt. Loading a specially crafted ICNS image file within QImage results in a crash. This flaw allows a local attacker to provide a malicious image. The vulnerability is exploited via the image loading process, leading to application termination.... Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. Statement: The vulnerability involves a crash triggered by a specifically crafted ICNS image file within QImage. While the attack vector is remote (AV:N) and requires no authentication (PR:N), user interaction (UI:R) is necessary to load the malicious image. This limits the ease of exploitation compared to vulnerabilities that allow for fully automated remote code execution. A crash, while disruptive, doesn’t inherently lead to arbitrary code execution or data compromise. However, a denial of service is possible, and a determined attacker could potentially exploit the crash to gain further information or potentially escalate to a more severe outcome. Given the ubiquity of Qt in various applications, a crash vulnerability warrants a Moderate rating. The lack of authentication and remote attack vector are mitigating factors, but the potential for denial of service and the wide usage of Qt contribute to the overall risk. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5683 - RHBZ#2370384: https://bugzilla.redhat.com/show_bug.cgi?id=2370384 - External: https://www.cve.org/CVERecord?id=CVE-2025-5683 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5683 - External: https://codereview.qt-project.org/c/qt/qtimageformats/+/644548 - External: https://issues.oss-fuzz.com/issues/415350704 CWE: CWE-770 (Allocation of Resources Without Limits or Throttling) Exploit exists: False Product: Red Hat Enterprise Linux 10 (cpe:/o:redhat:enterprise_linux:10) - Affected / Fix deferred: pkg:rpm/redhat/qt6?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5683 Discovered date: 2025-06-05T06:00:46.856499+00:00 Public date: 2025-06-05T05:31:13.926000+00:00 Summary: qt: Qt ICNS Image Crash Vulnerability Description: A flaw was found in qt. Loading a specially crafted ICNS image file within QImage results in a crash. This flaw allows a local attacker to provide a malicious image. The vulnerability is exploited via the image loading process, leading to application termination.... Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. Statement: The vulnerability involves a crash triggered by a specifically crafted ICNS image file within QImage. While the attack vector is remote (AV:N) and requires no authentication (PR:N), user interaction (UI:R) is necessary to load the malicious image. This limits the ease of exploitation compared to vulnerabilities that allow for fully automated remote code execution. A crash, while disruptive, doesn’t inherently lead to arbitrary code execution or data compromise. However, a denial of service is possible, and a determined attacker could potentially exploit the crash to gain further information or potentially escalate to a more severe outcome. Given the ubiquity of Qt in various applications, a crash vulnerability warrants a Moderate rating. The lack of authentication and remote attack vector are mitigating factors, but the potential for denial of service and the wide usage of Qt contribute to the overall risk. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5683 - RHBZ#2370384: https://bugzilla.redhat.com/show_bug.cgi?id=2370384 - External: https://www.cve.org/CVERecord?id=CVE-2025-5683 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5683 - External: https://codereview.qt-project.org/c/qt/qtimageformats/+/644548 - External: https://issues.oss-fuzz.com/issues/415350704 CWE: CWE-770 (Allocation of Resources Without Limits or Throttling) Exploit exists: False Product: Red Hat Enterprise Linux 6 (cpe:/o:redhat:enterprise_linux:6) - Affected / Fix deferred: pkg:rpm/redhat/qt?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) - Affected / Fix deferred: pkg:rpm/redhat/qt3?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5683 Discovered date: 2025-06-05T06:00:46.856499+00:00 Public date: 2025-06-05T05:31:13.926000+00:00 Summary: qt: Qt ICNS Image Crash Vulnerability Description: A flaw was found in qt. Loading a specially crafted ICNS image file within QImage results in a crash. This flaw allows a local attacker to provide a malicious image. The vulnerability is exploited via the image loading process, leading to application termination.... Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. Statement: The vulnerability involves a crash triggered by a specifically crafted ICNS image file within QImage. While the attack vector is remote (AV:N) and requires no authentication (PR:N), user interaction (UI:R) is necessary to load the malicious image. This limits the ease of exploitation compared to vulnerabilities that allow for fully automated remote code execution. A crash, while disruptive, doesn’t inherently lead to arbitrary code execution or data compromise. However, a denial of service is possible, and a determined attacker could potentially exploit the crash to gain further information or potentially escalate to a more severe outcome. Given the ubiquity of Qt in various applications, a crash vulnerability warrants a Moderate rating. The lack of authentication and remote attack vector are mitigating factors, but the potential for denial of service and the wide usage of Qt contribute to the overall risk. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5683 - RHBZ#2370384: https://bugzilla.redhat.com/show_bug.cgi?id=2370384 - External: https://www.cve.org/CVERecord?id=CVE-2025-5683 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5683 - External: https://codereview.qt-project.org/c/qt/qtimageformats/+/644548 - External: https://issues.oss-fuzz.com/issues/415350704 CWE: CWE-770 (Allocation of Resources Without Limits or Throttling) Exploit exists: False Product: Red Hat Enterprise Linux 7 (cpe:/o:redhat:enterprise_linux:7) - Affected / Fix deferred: pkg:rpm/redhat/qt?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) - Affected / Fix deferred: pkg:rpm/redhat/qt3?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5683 Discovered date: 2025-06-05T06:00:46.856499+00:00 Public date: 2025-06-05T05:31:13.926000+00:00 Summary: qt: Qt ICNS Image Crash Vulnerability Description: A flaw was found in qt. Loading a specially crafted ICNS image file within QImage results in a crash. This flaw allows a local attacker to provide a malicious image. The vulnerability is exploited via the image loading process, leading to application termination.... Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. Statement: The vulnerability involves a crash triggered by a specifically crafted ICNS image file within QImage. While the attack vector is remote (AV:N) and requires no authentication (PR:N), user interaction (UI:R) is necessary to load the malicious image. This limits the ease of exploitation compared to vulnerabilities that allow for fully automated remote code execution. A crash, while disruptive, doesn’t inherently lead to arbitrary code execution or data compromise. However, a denial of service is possible, and a determined attacker could potentially exploit the crash to gain further information or potentially escalate to a more severe outcome. Given the ubiquity of Qt in various applications, a crash vulnerability warrants a Moderate rating. The lack of authentication and remote attack vector are mitigating factors, but the potential for denial of service and the wide usage of Qt contribute to the overall risk. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5683 - RHBZ#2370384: https://bugzilla.redhat.com/show_bug.cgi?id=2370384 - External: https://www.cve.org/CVERecord?id=CVE-2025-5683 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5683 - External: https://codereview.qt-project.org/c/qt/qtimageformats/+/644548 - External: https://issues.oss-fuzz.com/issues/415350704 CWE: CWE-770 (Allocation of Resources Without Limits or Throttling) Exploit exists: False Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8) - Affected / Fix deferred: pkg:rpm/redhat/qt5?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5683 Discovered date: 2025-06-05T06:00:46.856499+00:00 Public date: 2025-06-05T05:31:13.926000+00:00 Summary: qt: Qt ICNS Image Crash Vulnerability Description: A flaw was found in qt. Loading a specially crafted ICNS image file within QImage results in a crash. This flaw allows a local attacker to provide a malicious image. The vulnerability is exploited via the image loading process, leading to application termination.... Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. Statement: The vulnerability involves a crash triggered by a specifically crafted ICNS image file within QImage. While the attack vector is remote (AV:N) and requires no authentication (PR:N), user interaction (UI:R) is necessary to load the malicious image. This limits the ease of exploitation compared to vulnerabilities that allow for fully automated remote code execution. A crash, while disruptive, doesn’t inherently lead to arbitrary code execution or data compromise. However, a denial of service is possible, and a determined attacker could potentially exploit the crash to gain further information or potentially escalate to a more severe outcome. Given the ubiquity of Qt in various applications, a crash vulnerability warrants a Moderate rating. The lack of authentication and remote attack vector are mitigating factors, but the potential for denial of service and the wide usage of Qt contribute to the overall risk. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5683 - RHBZ#2370384: https://bugzilla.redhat.com/show_bug.cgi?id=2370384 - External: https://www.cve.org/CVERecord?id=CVE-2025-5683 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5683 - External: https://codereview.qt-project.org/c/qt/qtimageformats/+/644548 - External: https://issues.oss-fuzz.com/issues/415350704 CWE: CWE-770 (Allocation of Resources Without Limits or Throttling) Exploit exists: False Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9) - Affected / Fix deferred: pkg:rpm/redhat/qt5?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: A-MQ Clients 2 (cpe:/a:redhat:a_mq_clients:2) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: AMQ Clients (cpe:/a:redhat:amq_clients:2023) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Cryostat 4 (cpe:/a:redhat:cryostat:4) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Logging Subsystem for Red Hat OpenShift (cpe:/a:redhat:logging:5) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: OpenShift Developer Tools and Services (cpe:/a:redhat:ocp_tools) - Affected / Fix deferred: pkg:rpm/redhat/jenkins?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:rpm/redhat/jenkins-2-plugins?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: OpenShift Serverless (cpe:/a:redhat:serverless:1) - Affected / Fix deferred: pkg:oci/kn-ekb-dispatcher-rhel8?repository_url=registry.redhat.io/openshift-serverless-1/kn-ekb-dispatcher-rhel8 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:oci/kn-ekb-kafka-controller-rhel8?repository_url=registry.redhat.io/openshift-serverless-1/kn-ekb-kafka-controller-rhel8 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:oci/kn-ekb-post-install-rhel8?repository_url=registry.redhat.io/openshift-serverless-1/kn-ekb-post-install-rhel8 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:oci/kn-ekb-receiver-rhel8?repository_url=registry.redhat.io/openshift-serverless-1/kn-ekb-receiver-rhel8 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:oci/kn-ekb-webhook-kafka-rhel8?repository_url=registry.redhat.io/openshift-serverless-1/kn-ekb-webhook-kafka-rhel8 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:oci/kn-eventing-istio-controller-rhel8?repository_url=registry.redhat.io/openshift-serverless-1/kn-eventing-istio-controller-rhel8 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat AMQ Broker 7 (cpe:/a:redhat:amq_broker:7) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat Ansible Automation Platform 2 (cpe:/a:redhat:ansible_automation_platform:2) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:rpm/redhat/python-drools-jpy-jar?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:rpm/redhat/python3.11-drools-jpy-jar?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:rpm/redhat/python3x-drools-jpy-jar?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat build of Apache Camel - HawtIO 4 (cpe:/a:redhat:rhboac_hawtio:4) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat build of Apache Camel 4 for Quarkus 3 (cpe:/a:redhat:camel_quarkus:3) - Affected / Fix deferred: pkg:generic/redhat/com.redhat.quarkus.platform/quarkus-camel-bom (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:generic/redhat/com.redhat.quarkus.platform/quarkus-cxf-bom (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat build of Apache Camel for Spring Boot 4 (cpe:/a:redhat:camel_spring_boot:4) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat build of Apicurio Registry 2 (cpe:/a:redhat:service_registry:2) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat build of Apicurio Registry 3 (cpe:/a:redhat:apicurio_registry:3) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat build of Debezium 2 (cpe:/a:redhat:debezium:2) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat build of Debezium 3 (cpe:/a:redhat:debezium:3) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat build of OptaPlanner 8 (cpe:/a:redhat:optaplanner:::el6) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat build of Quarkus (cpe:/a:redhat:quarkus:3) - Affected / Fix deferred: pkg:generic/redhat/com.redhat.quarkus.platform/quarkus-bom (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat Ceph Storage 6 (cpe:/a:redhat:ceph_storage:6) - Affected / Fix deferred: pkg:rpm/redhat/ceph?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat Ceph Storage 7 (cpe:/a:redhat:ceph_storage:7) - Affected / Fix deferred: pkg:rpm/redhat/ceph?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat Ceph Storage 8 (cpe:/a:redhat:ceph_storage:8) - Affected / Fix deferred: pkg:rpm/redhat/ceph?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat Data Grid 8 (cpe:/a:redhat:jboss_data_grid:8) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8) - Affected / Fix deferred: pkg:rpm/redhat/modello@201801?arch=src&rpmmod=javapackages-tools:201801 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:rpm/redhat/log4j@2?arch=src&rpmmod=log4j:2 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:rpm/redhat/resteasy@10.6?arch=src&rpmmod=pki-core:10.6 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:rpm/redhat/jackson-bom@10.6?arch=src&rpmmod=pki-deps:10.6 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:rpm/redhat/jackson-databind@10.6?arch=src&rpmmod=pki-deps:10.6 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:rpm/redhat/jackson-jaxrs-providers@10.6?arch=src&rpmmod=pki-deps:10.6 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:rpm/redhat/jackson-modules-base@10.6?arch=src&rpmmod=pki-deps:10.6 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:rpm/redhat/resteasy@10.6?arch=src&rpmmod=pki-deps:10.6 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9) - Affected / Fix deferred: pkg:rpm/redhat/jackson-databind?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:rpm/redhat/jackson-jaxrs-providers?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:rpm/redhat/jackson-modules-base?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:rpm/redhat/log4j?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:rpm/redhat/resteasy?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat Fuse 7 (cpe:/a:redhat:jboss_fuse:7) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat Integration Camel K 1 (cpe:/a:redhat:integration:1) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat JBoss Enterprise Application Platform 7 (cpe:/a:redhat:jboss_enterprise_application_platform:7) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat JBoss Enterprise Application Platform 8 (cpe:/a:redhat:jboss_enterprise_application_platform:8) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat JBoss Enterprise Application Platform Expansion Pack (cpe:/a:redhat:jbosseapxp) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat Offline Knowledge Portal (cpe:/a:redhat:offline_knowledge_portal:1) - Affected / Fix deferred: pkg:oci/rhokp-rhel9?repository_url=registry.redhat.io/offline-knowledge-portal/rhokp-rhel9 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat OpenShift AI (RHOAI) (cpe:/a:redhat:openshift_ai) - Affected / Fix deferred: pkg:oci/odh-modelmesh-rhel8?repository_url=registry.redhat.io/rhoai/odh-modelmesh-rhel8 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:oci/odh-trustyai-service-rhel8?repository_url=registry.redhat.io/rhoai/odh-trustyai-service-rhel8 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat OpenShift Dev Spaces (cpe:/a:redhat:openshift_devspaces:3:) - Affected / Fix deferred: pkg:oci/server-rhel8?repository_url=registry.redhat.io/devspaces/server-rhel8 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:oci/server-rhel9?repository_url=registry.redhat.io/devspaces/server-rhel9 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat Process Automation 7 (cpe:/a:redhat:jboss_enterprise_bpms_platform:7) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat Satellite 6 (cpe:/a:redhat:satellite:6) - Affected / Fix deferred: pkg:rpm/redhat/puppetserver?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:rpm/redhat/puppetserver@el8?arch=src&rpmmod=satellite-capsule:el8 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) - Affected / Fix deferred: pkg:rpm/redhat/puppetserver@el8?arch=src&rpmmod=satellite:el8 (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: Red Hat Single Sign-On 7 (cpe:/a:redhat:red_hat_single_sign_on:7) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: streams for Apache Kafka (cpe:/a:redhat:amq_streams:1) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-49128 Discovered date: 2025-06-06T22:00:44.482240+00:00 Public date: 2025-06-06T21:18:27.561000+00:00 Summary: com.fasterxml.jackson.core/jackson-core: Jackson-core Memory Disclosure via Source Snippet in JsonLocation Description: A flaw was found in the Jackson-core `JsonLocation._appendSourceDesc` method. This vulnerability allows up to 500 bytes of unintended memory content to be included in exception messages. This issue may lead to unintended information disclosure.... Mitigation: If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49128 - RHBZ#2370891: https://bugzilla.redhat.com/show_bug.cgi?id=2370891 - External: https://www.cve.org/CVERecord?id=CVE-2025-49128 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-49128 - External: https://github.com/FasterXML/jackson-core/commit/a6c297682737dde13337cb7c3020f299518609a8 - External: https://github.com/FasterXML/jackson-core/pull/652 - External: https://github.com/FasterXML/jackson-core/security/advisories/GHSA-wf8f-6423-gfxg CWE: CWE-209 (Generation of Error Message Containing Sensitive Information) Exploit exists: False Product: streams for Apache Kafka 2 (cpe:/a:redhat:amq_streams:2) - Affected / Fix deferred: pkg:maven/com.fasterxml.jackson.core/jackson-core (Impact: Moderate, CVSS: CVSSv3.1: 4.0 / AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-47950 Discovered date: 2025-06-06T18:00:49.860708+00:00 Public date: 2025-06-06T17:32:30.218000+00:00 Summary: coredns: CoreDNS Vulnerable to DoQ Memory Exhaustion via Stream Amplification Description: A memory exhaustion vulnerability was found in CoreDNS when operating with QUIC traffic streams. The CoreDNS server in affected versions would spawn a new goroutine for each incoming QUIC stream without limit. This flaw allows a malicious user to create an unbounded number of QUIC streams and consume all available resources, leading to a denial of service.... Mitigation: Users unable to upgrade should manually disable the QUIC protocol support. Statement: On a Red Hat system, a denial of service to the CoreDNS service will not take down the host system, so the availability impact is assessed as Low for Red Hat systems. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-47950 - RHBZ#2370860: https://bugzilla.redhat.com/show_bug.cgi?id=2370860 - External: https://www.cve.org/CVERecord?id=CVE-2025-47950 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-47950 - External: https://datatracker.ietf.org/doc/html/rfc9250 - External: https://github.com/coredns/coredns/commit/efaed02c6a480ec147b1f799aab7cf815b17dfe1 - External: https://github.com/coredns/coredns/security/advisories/GHSA-cvx7-x8pj-x2gw - External: https://github.com/quic-go/quic-go - External: https://www.usenix.org/conference/usenixsecurity23/presentation/botella CWE: CWE-770 (Allocation of Resources Without Limits or Throttling) Exploit exists: False Product: Red Hat Advanced Cluster Management for Kubernetes 2 (cpe:/a:redhat:acm:2) - Affected / Fix deferred: pkg:oci/lighthouse-agent-rhel9?repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel9 (Impact: Important, CVSS: CVSSv3.1: 5.3 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) - Affected / Fix deferred: pkg:oci/lighthouse-coredns-rhel9?repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel9 (Impact: Important, CVSS: CVSSv3.1: 5.3 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-47950 Discovered date: 2025-06-06T18:00:49.860708+00:00 Public date: 2025-06-06T17:32:30.218000+00:00 Summary: coredns: CoreDNS Vulnerable to DoQ Memory Exhaustion via Stream Amplification Description: A memory exhaustion vulnerability was found in CoreDNS when operating with QUIC traffic streams. The CoreDNS server in affected versions would spawn a new goroutine for each incoming QUIC stream without limit. This flaw allows a malicious user to create an unbounded number of QUIC streams and consume all available resources, leading to a denial of service.... Mitigation: Users unable to upgrade should manually disable the QUIC protocol support. Statement: On a Red Hat system, a denial of service to the CoreDNS service will not take down the host system, so the availability impact is assessed as Low for Red Hat systems. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-47950 - RHBZ#2370860: https://bugzilla.redhat.com/show_bug.cgi?id=2370860 - External: https://www.cve.org/CVERecord?id=CVE-2025-47950 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-47950 - External: https://datatracker.ietf.org/doc/html/rfc9250 - External: https://github.com/coredns/coredns/commit/efaed02c6a480ec147b1f799aab7cf815b17dfe1 - External: https://github.com/coredns/coredns/security/advisories/GHSA-cvx7-x8pj-x2gw - External: https://github.com/quic-go/quic-go - External: https://www.usenix.org/conference/usenixsecurity23/presentation/botella CWE: CWE-770 (Allocation of Resources Without Limits or Throttling) Exploit exists: False Product: Red Hat OpenShift Container Platform 4 (cpe:/a:redhat:openshift:4) - Affected / Fix deferred: pkg:oci/ose-coredns?repository_url=registry.redhat.io/openshift4/ose-coredns (Impact: Important, CVSS: CVSSv3.1: 5.3 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) - Affected / Fix deferred: pkg:oci/ose-coredns-rhel9?repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9 (Impact: Important, CVSS: CVSSv3.1: 5.3 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-38003 Discovered date: 2025-06-08T00:00:00+00:00 Public date: 2025-06-08T00:00:00+00:00 Summary: kernel: can: bcm: add missing rcu read protection for procfs content Description: No description is available for this CVE.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38003 - RHBZ#2370993: https://bugzilla.redhat.com/show_bug.cgi?id=2370993 - External: https://www.cve.org/CVERecord?id=CVE-2025-38003 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-38003 - External: https://lore.kernel.org/linux-cve-announce/2025060859-CVE-2025-38003-6565@gregkh/T Exploit exists: False Product: Red Hat Enterprise Linux 10 (cpe:/o:redhat:enterprise_linux:10) - Affected / Fix deferred: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-38003 Discovered date: 2025-06-08T00:00:00+00:00 Public date: 2025-06-08T00:00:00+00:00 Summary: kernel: can: bcm: add missing rcu read protection for procfs content Description: No description is available for this CVE.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38003 - RHBZ#2370993: https://bugzilla.redhat.com/show_bug.cgi?id=2370993 - External: https://www.cve.org/CVERecord?id=CVE-2025-38003 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-38003 - External: https://lore.kernel.org/linux-cve-announce/2025060859-CVE-2025-38003-6565@gregkh/T Exploit exists: False Product: Red Hat Enterprise Linux 6 (cpe:/o:redhat:enterprise_linux:6) - Affected / Out of support scope: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-38003 Discovered date: 2025-06-08T00:00:00+00:00 Public date: 2025-06-08T00:00:00+00:00 Summary: kernel: can: bcm: add missing rcu read protection for procfs content Description: No description is available for this CVE.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38003 - RHBZ#2370993: https://bugzilla.redhat.com/show_bug.cgi?id=2370993 - External: https://www.cve.org/CVERecord?id=CVE-2025-38003 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-38003 - External: https://lore.kernel.org/linux-cve-announce/2025060859-CVE-2025-38003-6565@gregkh/T Exploit exists: False Product: Red Hat Enterprise Linux 7 (cpe:/o:redhat:enterprise_linux:7) - Affected / Out of support scope: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) - Affected / Out of support scope: pkg:rpm/redhat/kernel-rt?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-38003 Discovered date: 2025-06-08T00:00:00+00:00 Public date: 2025-06-08T00:00:00+00:00 Summary: kernel: can: bcm: add missing rcu read protection for procfs content Description: No description is available for this CVE.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38003 - RHBZ#2370993: https://bugzilla.redhat.com/show_bug.cgi?id=2370993 - External: https://www.cve.org/CVERecord?id=CVE-2025-38003 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-38003 - External: https://lore.kernel.org/linux-cve-announce/2025060859-CVE-2025-38003-6565@gregkh/T Exploit exists: False Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8) - Not Affected: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) - Not Affected: pkg:rpm/redhat/kernel-rt?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-38003 Discovered date: 2025-06-08T00:00:00+00:00 Public date: 2025-06-08T00:00:00+00:00 Summary: kernel: can: bcm: add missing rcu read protection for procfs content Description: No description is available for this CVE.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38003 - RHBZ#2370993: https://bugzilla.redhat.com/show_bug.cgi?id=2370993 - External: https://www.cve.org/CVERecord?id=CVE-2025-38003 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-38003 - External: https://lore.kernel.org/linux-cve-announce/2025060859-CVE-2025-38003-6565@gregkh/T Exploit exists: False Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9) - Affected / Fix deferred: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) - Affected / Fix deferred: pkg:rpm/redhat/kernel-rt?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-38004 Discovered date: 2025-06-08T00:00:00+00:00 Public date: 2025-06-08T00:00:00+00:00 Summary: kernel: can: bcm: add locking for bcm_op runtime updates Description: No description is available for this CVE.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38004 - RHBZ#2370992: https://bugzilla.redhat.com/show_bug.cgi?id=2370992 - External: https://www.cve.org/CVERecord?id=CVE-2025-38004 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-38004 - External: https://lore.kernel.org/linux-cve-announce/2025060801-CVE-2025-38004-30d2@gregkh/T Exploit exists: False Product: Red Hat Enterprise Linux 10 (cpe:/o:redhat:enterprise_linux:10) - Affected / Fix deferred: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 7.0 / AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-38004 Discovered date: 2025-06-08T00:00:00+00:00 Public date: 2025-06-08T00:00:00+00:00 Summary: kernel: can: bcm: add locking for bcm_op runtime updates Description: No description is available for this CVE.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38004 - RHBZ#2370992: https://bugzilla.redhat.com/show_bug.cgi?id=2370992 - External: https://www.cve.org/CVERecord?id=CVE-2025-38004 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-38004 - External: https://lore.kernel.org/linux-cve-announce/2025060801-CVE-2025-38004-30d2@gregkh/T Exploit exists: False Product: Red Hat Enterprise Linux 6 (cpe:/o:redhat:enterprise_linux:6) - Affected / Out of support scope: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 7.0 / AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-38004 Discovered date: 2025-06-08T00:00:00+00:00 Public date: 2025-06-08T00:00:00+00:00 Summary: kernel: can: bcm: add locking for bcm_op runtime updates Description: No description is available for this CVE.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38004 - RHBZ#2370992: https://bugzilla.redhat.com/show_bug.cgi?id=2370992 - External: https://www.cve.org/CVERecord?id=CVE-2025-38004 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-38004 - External: https://lore.kernel.org/linux-cve-announce/2025060801-CVE-2025-38004-30d2@gregkh/T Exploit exists: False Product: Red Hat Enterprise Linux 7 (cpe:/o:redhat:enterprise_linux:7) - Affected / Out of support scope: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 7.0 / AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H) - Affected / Out of support scope: pkg:rpm/redhat/kernel-rt?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 7.0 / AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-38004 Discovered date: 2025-06-08T00:00:00+00:00 Public date: 2025-06-08T00:00:00+00:00 Summary: kernel: can: bcm: add locking for bcm_op runtime updates Description: No description is available for this CVE.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38004 - RHBZ#2370992: https://bugzilla.redhat.com/show_bug.cgi?id=2370992 - External: https://www.cve.org/CVERecord?id=CVE-2025-38004 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-38004 - External: https://lore.kernel.org/linux-cve-announce/2025060801-CVE-2025-38004-30d2@gregkh/T Exploit exists: False Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8) - Affected / Out of support scope: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 7.0 / AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H) - Affected / Out of support scope: pkg:rpm/redhat/kernel-rt?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 7.0 / AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-38004 Discovered date: 2025-06-08T00:00:00+00:00 Public date: 2025-06-08T00:00:00+00:00 Summary: kernel: can: bcm: add locking for bcm_op runtime updates Description: No description is available for this CVE.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38004 - RHBZ#2370992: https://bugzilla.redhat.com/show_bug.cgi?id=2370992 - External: https://www.cve.org/CVERecord?id=CVE-2025-38004 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-38004 - External: https://lore.kernel.org/linux-cve-announce/2025060801-CVE-2025-38004-30d2@gregkh/T Exploit exists: False Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9) - Affected / Fix deferred: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 7.0 / AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H) - Affected / Fix deferred: pkg:rpm/redhat/kernel-rt?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 7.0 / AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5399 Discovered date: 2025-06-07T08:00:43.647306+00:00 Public date: 2025-06-07T07:49:09.370000+00:00 Summary: curl: libcurl: WebSocket endless loop Description: Due to a mistake in libcurl's WebSocket code, a malicious server can send a particularly crafted packet which makes libcurl get trapped in an endless busy-loop. There is no other way for the application to escape or exit this loop other than killing the thread/process. This might be used to DoS libcurl-using application.... Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. Statement: The severity of this vulnerability is rated Moderate, as it does not impact system availability. The effects are confined to the application layer, without compromising the underlying system stability. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5399 - RHBZ#2370920: https://bugzilla.redhat.com/show_bug.cgi?id=2370920 - External: https://www.cve.org/CVERecord?id=CVE-2025-5399 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5399 - External: https://curl.se/docs/CVE-2025-5399.html - External: https://curl.se/docs/CVE-2025-5399.json - External: https://hackerone.com/reports/3168039 CWE: CWE-835 (Loop with Unreachable Exit Condition ('Infinite Loop')) Exploit exists: False Product: Confidential Compute Attestation (cpe:/a:redhat:confidential_compute_attestation:1) - Not Affected: pkg:oci/trustee-rhel9?repository_url=registry.redhat.io/confidential-compute-attestation-tech-preview/trustee-rhel9 (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5399 Discovered date: 2025-06-07T08:00:43.647306+00:00 Public date: 2025-06-07T07:49:09.370000+00:00 Summary: curl: libcurl: WebSocket endless loop Description: Due to a mistake in libcurl's WebSocket code, a malicious server can send a particularly crafted packet which makes libcurl get trapped in an endless busy-loop. There is no other way for the application to escape or exit this loop other than killing the thread/process. This might be used to DoS libcurl-using application.... Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. Statement: The severity of this vulnerability is rated Moderate, as it does not impact system availability. The effects are confined to the application layer, without compromising the underlying system stability. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5399 - RHBZ#2370920: https://bugzilla.redhat.com/show_bug.cgi?id=2370920 - External: https://www.cve.org/CVERecord?id=CVE-2025-5399 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5399 - External: https://curl.se/docs/CVE-2025-5399.html - External: https://curl.se/docs/CVE-2025-5399.json - External: https://hackerone.com/reports/3168039 CWE: CWE-835 (Loop with Unreachable Exit Condition ('Infinite Loop')) Exploit exists: False Product: Red Hat Enterprise Linux 10 (cpe:/o:redhat:enterprise_linux:10) - Not Affected: pkg:rpm/redhat/curl?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) - Not Affected: pkg:rpm/redhat/rust?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) - Not Affected: pkg:rpm/redhat/snphost?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) - Not Affected: pkg:rpm/redhat/trustee-guest-components?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5399 Discovered date: 2025-06-07T08:00:43.647306+00:00 Public date: 2025-06-07T07:49:09.370000+00:00 Summary: curl: libcurl: WebSocket endless loop Description: Due to a mistake in libcurl's WebSocket code, a malicious server can send a particularly crafted packet which makes libcurl get trapped in an endless busy-loop. There is no other way for the application to escape or exit this loop other than killing the thread/process. This might be used to DoS libcurl-using application.... Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. Statement: The severity of this vulnerability is rated Moderate, as it does not impact system availability. The effects are confined to the application layer, without compromising the underlying system stability. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5399 - RHBZ#2370920: https://bugzilla.redhat.com/show_bug.cgi?id=2370920 - External: https://www.cve.org/CVERecord?id=CVE-2025-5399 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5399 - External: https://curl.se/docs/CVE-2025-5399.html - External: https://curl.se/docs/CVE-2025-5399.json - External: https://hackerone.com/reports/3168039 CWE: CWE-835 (Loop with Unreachable Exit Condition ('Infinite Loop')) Exploit exists: False Product: Red Hat Enterprise Linux 6 (cpe:/o:redhat:enterprise_linux:6) - Not Affected: pkg:rpm/redhat/curl?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5399 Discovered date: 2025-06-07T08:00:43.647306+00:00 Public date: 2025-06-07T07:49:09.370000+00:00 Summary: curl: libcurl: WebSocket endless loop Description: Due to a mistake in libcurl's WebSocket code, a malicious server can send a particularly crafted packet which makes libcurl get trapped in an endless busy-loop. There is no other way for the application to escape or exit this loop other than killing the thread/process. This might be used to DoS libcurl-using application.... Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. Statement: The severity of this vulnerability is rated Moderate, as it does not impact system availability. The effects are confined to the application layer, without compromising the underlying system stability. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5399 - RHBZ#2370920: https://bugzilla.redhat.com/show_bug.cgi?id=2370920 - External: https://www.cve.org/CVERecord?id=CVE-2025-5399 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5399 - External: https://curl.se/docs/CVE-2025-5399.html - External: https://curl.se/docs/CVE-2025-5399.json - External: https://hackerone.com/reports/3168039 CWE: CWE-835 (Loop with Unreachable Exit Condition ('Infinite Loop')) Exploit exists: False Product: Red Hat Enterprise Linux 7 (cpe:/o:redhat:enterprise_linux:7) - Not Affected: pkg:rpm/redhat/curl?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5399 Discovered date: 2025-06-07T08:00:43.647306+00:00 Public date: 2025-06-07T07:49:09.370000+00:00 Summary: curl: libcurl: WebSocket endless loop Description: Due to a mistake in libcurl's WebSocket code, a malicious server can send a particularly crafted packet which makes libcurl get trapped in an endless busy-loop. There is no other way for the application to escape or exit this loop other than killing the thread/process. This might be used to DoS libcurl-using application.... Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. Statement: The severity of this vulnerability is rated Moderate, as it does not impact system availability. The effects are confined to the application layer, without compromising the underlying system stability. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5399 - RHBZ#2370920: https://bugzilla.redhat.com/show_bug.cgi?id=2370920 - External: https://www.cve.org/CVERecord?id=CVE-2025-5399 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5399 - External: https://curl.se/docs/CVE-2025-5399.html - External: https://curl.se/docs/CVE-2025-5399.json - External: https://hackerone.com/reports/3168039 CWE: CWE-835 (Loop with Unreachable Exit Condition ('Infinite Loop')) Exploit exists: False Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8) - Not Affected: pkg:rpm/redhat/curl?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5399 Discovered date: 2025-06-07T08:00:43.647306+00:00 Public date: 2025-06-07T07:49:09.370000+00:00 Summary: curl: libcurl: WebSocket endless loop Description: Due to a mistake in libcurl's WebSocket code, a malicious server can send a particularly crafted packet which makes libcurl get trapped in an endless busy-loop. There is no other way for the application to escape or exit this loop other than killing the thread/process. This might be used to DoS libcurl-using application.... Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. Statement: The severity of this vulnerability is rated Moderate, as it does not impact system availability. The effects are confined to the application layer, without compromising the underlying system stability. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5399 - RHBZ#2370920: https://bugzilla.redhat.com/show_bug.cgi?id=2370920 - External: https://www.cve.org/CVERecord?id=CVE-2025-5399 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5399 - External: https://curl.se/docs/CVE-2025-5399.html - External: https://curl.se/docs/CVE-2025-5399.json - External: https://hackerone.com/reports/3168039 CWE: CWE-835 (Loop with Unreachable Exit Condition ('Infinite Loop')) Exploit exists: False Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9) - Not Affected: pkg:rpm/redhat/curl?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) - Not Affected: pkg:rpm/redhat/rust?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) - Not Affected: pkg:rpm/redhat/snphost?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) - Not Affected: pkg:rpm/redhat/trustee-guest-components?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5399 Discovered date: 2025-06-07T08:00:43.647306+00:00 Public date: 2025-06-07T07:49:09.370000+00:00 Summary: curl: libcurl: WebSocket endless loop Description: Due to a mistake in libcurl's WebSocket code, a malicious server can send a particularly crafted packet which makes libcurl get trapped in an endless busy-loop. There is no other way for the application to escape or exit this loop other than killing the thread/process. This might be used to DoS libcurl-using application.... Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. Statement: The severity of this vulnerability is rated Moderate, as it does not impact system availability. The effects are confined to the application layer, without compromising the underlying system stability. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5399 - RHBZ#2370920: https://bugzilla.redhat.com/show_bug.cgi?id=2370920 - External: https://www.cve.org/CVERecord?id=CVE-2025-5399 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5399 - External: https://curl.se/docs/CVE-2025-5399.html - External: https://curl.se/docs/CVE-2025-5399.json - External: https://hackerone.com/reports/3168039 CWE: CWE-835 (Loop with Unreachable Exit Condition ('Infinite Loop')) Exploit exists: False Product: Red Hat JBoss Core Services (cpe:/a:redhat:jboss_core_services:1) - Not Affected: pkg:rpm/redhat/curl?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5399 Discovered date: 2025-06-07T08:00:43.647306+00:00 Public date: 2025-06-07T07:49:09.370000+00:00 Summary: curl: libcurl: WebSocket endless loop Description: Due to a mistake in libcurl's WebSocket code, a malicious server can send a particularly crafted packet which makes libcurl get trapped in an endless busy-loop. There is no other way for the application to escape or exit this loop other than killing the thread/process. This might be used to DoS libcurl-using application.... Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. Statement: The severity of this vulnerability is rated Moderate, as it does not impact system availability. The effects are confined to the application layer, without compromising the underlying system stability. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5399 - RHBZ#2370920: https://bugzilla.redhat.com/show_bug.cgi?id=2370920 - External: https://www.cve.org/CVERecord?id=CVE-2025-5399 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5399 - External: https://curl.se/docs/CVE-2025-5399.html - External: https://curl.se/docs/CVE-2025-5399.json - External: https://hackerone.com/reports/3168039 CWE: CWE-835 (Loop with Unreachable Exit Condition ('Infinite Loop')) Exploit exists: False Product: Red Hat OpenShift Container Platform 4 (cpe:/a:redhat:openshift:4) - Not Affected: pkg:generic/redhat/rhcos (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5399 Discovered date: 2025-06-07T08:00:43.647306+00:00 Public date: 2025-06-07T07:49:09.370000+00:00 Summary: curl: libcurl: WebSocket endless loop Description: Due to a mistake in libcurl's WebSocket code, a malicious server can send a particularly crafted packet which makes libcurl get trapped in an endless busy-loop. There is no other way for the application to escape or exit this loop other than killing the thread/process. This might be used to DoS libcurl-using application.... Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. Statement: The severity of this vulnerability is rated Moderate, as it does not impact system availability. The effects are confined to the application layer, without compromising the underlying system stability. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5399 - RHBZ#2370920: https://bugzilla.redhat.com/show_bug.cgi?id=2370920 - External: https://www.cve.org/CVERecord?id=CVE-2025-5399 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5399 - External: https://curl.se/docs/CVE-2025-5399.html - External: https://curl.se/docs/CVE-2025-5399.json - External: https://hackerone.com/reports/3168039 CWE: CWE-835 (Loop with Unreachable Exit Condition ('Infinite Loop')) Exploit exists: False Product: Red Hat Trusted Profile Analyzer (cpe:/a:redhat:trusted_profile_analyzer:2) - Not Affected: pkg:oci/rhtpa-trustification-service-rhel9?repository_url=registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9 (Impact: Moderate, CVSS: CVSSv3.1: 4.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5916 Discovered date: 2025-06-06T19:10:04.612000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Integer overflow while reading warc files at archive_read_support_format_warc.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5916 - RHBZ#2370872: https://bugzilla.redhat.com/show_bug.cgi?id=2370872 - External: https://www.cve.org/CVERecord?id=CVE-2025-5916 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5916 - External: https://github.com/libarchive/libarchive/pull/2568 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-190 (Integer Overflow or Wraparound) Exploit exists: False Product: Red Hat Enterprise Linux 10 (cpe:/o:redhat:enterprise_linux:10) - Affected / Fix deferred: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5916 Discovered date: 2025-06-06T19:10:04.612000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Integer overflow while reading warc files at archive_read_support_format_warc.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5916 - RHBZ#2370872: https://bugzilla.redhat.com/show_bug.cgi?id=2370872 - External: https://www.cve.org/CVERecord?id=CVE-2025-5916 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5916 - External: https://github.com/libarchive/libarchive/pull/2568 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-190 (Integer Overflow or Wraparound) Exploit exists: False Product: Red Hat Enterprise Linux 6 (cpe:/o:redhat:enterprise_linux:6) - Affected / Out of support scope: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5916 Discovered date: 2025-06-06T19:10:04.612000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Integer overflow while reading warc files at archive_read_support_format_warc.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5916 - RHBZ#2370872: https://bugzilla.redhat.com/show_bug.cgi?id=2370872 - External: https://www.cve.org/CVERecord?id=CVE-2025-5916 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5916 - External: https://github.com/libarchive/libarchive/pull/2568 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-190 (Integer Overflow or Wraparound) Exploit exists: False Product: Red Hat Enterprise Linux 7 (cpe:/o:redhat:enterprise_linux:7) - Affected / Out of support scope: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5916 Discovered date: 2025-06-06T19:10:04.612000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Integer overflow while reading warc files at archive_read_support_format_warc.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5916 - RHBZ#2370872: https://bugzilla.redhat.com/show_bug.cgi?id=2370872 - External: https://www.cve.org/CVERecord?id=CVE-2025-5916 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5916 - External: https://github.com/libarchive/libarchive/pull/2568 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-190 (Integer Overflow or Wraparound) Exploit exists: False Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8) - Affected / Fix deferred: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5916 Discovered date: 2025-06-06T19:10:04.612000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Integer overflow while reading warc files at archive_read_support_format_warc.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5916 - RHBZ#2370872: https://bugzilla.redhat.com/show_bug.cgi?id=2370872 - External: https://www.cve.org/CVERecord?id=CVE-2025-5916 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5916 - External: https://github.com/libarchive/libarchive/pull/2568 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-190 (Integer Overflow or Wraparound) Exploit exists: False Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9) - Affected / Fix deferred: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5916 Discovered date: 2025-06-06T19:10:04.612000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Integer overflow while reading warc files at archive_read_support_format_warc.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5916 - RHBZ#2370872: https://bugzilla.redhat.com/show_bug.cgi?id=2370872 - External: https://www.cve.org/CVERecord?id=CVE-2025-5916 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5916 - External: https://github.com/libarchive/libarchive/pull/2568 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-190 (Integer Overflow or Wraparound) Exploit exists: False Product: Red Hat OpenShift Container Platform 4 (cpe:/a:redhat:openshift:4) - Affected / Fix deferred: pkg:generic/redhat/rhcos (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5917 Discovered date: 2025-06-06T19:18:57.535000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Off by one error in build_ustar_entry_name() at archive_write_set_format_pax.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5917 - RHBZ#2370874: https://bugzilla.redhat.com/show_bug.cgi?id=2370874 - External: https://www.cve.org/CVERecord?id=CVE-2025-5917 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5917 - External: https://github.com/libarchive/libarchive/pull/2588 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-787 (Out-of-bounds Write) Exploit exists: False Product: Red Hat Enterprise Linux 10 (cpe:/o:redhat:enterprise_linux:10) - Affected / Fix deferred: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 2.8 / AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5917 Discovered date: 2025-06-06T19:18:57.535000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Off by one error in build_ustar_entry_name() at archive_write_set_format_pax.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5917 - RHBZ#2370874: https://bugzilla.redhat.com/show_bug.cgi?id=2370874 - External: https://www.cve.org/CVERecord?id=CVE-2025-5917 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5917 - External: https://github.com/libarchive/libarchive/pull/2588 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-787 (Out-of-bounds Write) Exploit exists: False Product: Red Hat Enterprise Linux 6 (cpe:/o:redhat:enterprise_linux:6) - Affected / Out of support scope: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 2.8 / AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5917 Discovered date: 2025-06-06T19:18:57.535000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Off by one error in build_ustar_entry_name() at archive_write_set_format_pax.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5917 - RHBZ#2370874: https://bugzilla.redhat.com/show_bug.cgi?id=2370874 - External: https://www.cve.org/CVERecord?id=CVE-2025-5917 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5917 - External: https://github.com/libarchive/libarchive/pull/2588 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-787 (Out-of-bounds Write) Exploit exists: False Product: Red Hat Enterprise Linux 7 (cpe:/o:redhat:enterprise_linux:7) - Affected / Out of support scope: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 2.8 / AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5917 Discovered date: 2025-06-06T19:18:57.535000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Off by one error in build_ustar_entry_name() at archive_write_set_format_pax.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5917 - RHBZ#2370874: https://bugzilla.redhat.com/show_bug.cgi?id=2370874 - External: https://www.cve.org/CVERecord?id=CVE-2025-5917 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5917 - External: https://github.com/libarchive/libarchive/pull/2588 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-787 (Out-of-bounds Write) Exploit exists: False Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8) - Affected / Fix deferred: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 2.8 / AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5917 Discovered date: 2025-06-06T19:18:57.535000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Off by one error in build_ustar_entry_name() at archive_write_set_format_pax.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5917 - RHBZ#2370874: https://bugzilla.redhat.com/show_bug.cgi?id=2370874 - External: https://www.cve.org/CVERecord?id=CVE-2025-5917 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5917 - External: https://github.com/libarchive/libarchive/pull/2588 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-787 (Out-of-bounds Write) Exploit exists: False Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9) - Affected / Fix deferred: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 2.8 / AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5917 Discovered date: 2025-06-06T19:18:57.535000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Off by one error in build_ustar_entry_name() at archive_write_set_format_pax.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5917 - RHBZ#2370874: https://bugzilla.redhat.com/show_bug.cgi?id=2370874 - External: https://www.cve.org/CVERecord?id=CVE-2025-5917 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5917 - External: https://github.com/libarchive/libarchive/pull/2588 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-787 (Out-of-bounds Write) Exploit exists: False Product: Red Hat OpenShift Container Platform 4 (cpe:/a:redhat:openshift:4) - Affected / Fix deferred: pkg:generic/redhat/rhcos (Impact: Low, CVSS: CVSSv3.1: 2.8 / AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5918 Discovered date: 2025-06-06T19:27:09.090000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Reading past EOF may be triggered for piped file streams Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5918 - RHBZ#2370877: https://bugzilla.redhat.com/show_bug.cgi?id=2370877 - External: https://www.cve.org/CVERecord?id=CVE-2025-5918 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5918 - External: https://github.com/libarchive/libarchive/pull/2584 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-125 (Out-of-bounds Read) Exploit exists: False Product: Red Hat Enterprise Linux 10 (cpe:/o:redhat:enterprise_linux:10) - Affected / Fix deferred: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5918 Discovered date: 2025-06-06T19:27:09.090000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Reading past EOF may be triggered for piped file streams Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5918 - RHBZ#2370877: https://bugzilla.redhat.com/show_bug.cgi?id=2370877 - External: https://www.cve.org/CVERecord?id=CVE-2025-5918 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5918 - External: https://github.com/libarchive/libarchive/pull/2584 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-125 (Out-of-bounds Read) Exploit exists: False Product: Red Hat Enterprise Linux 6 (cpe:/o:redhat:enterprise_linux:6) - Affected / Out of support scope: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5918 Discovered date: 2025-06-06T19:27:09.090000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Reading past EOF may be triggered for piped file streams Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5918 - RHBZ#2370877: https://bugzilla.redhat.com/show_bug.cgi?id=2370877 - External: https://www.cve.org/CVERecord?id=CVE-2025-5918 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5918 - External: https://github.com/libarchive/libarchive/pull/2584 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-125 (Out-of-bounds Read) Exploit exists: False Product: Red Hat Enterprise Linux 7 (cpe:/o:redhat:enterprise_linux:7) - Affected / Out of support scope: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5918 Discovered date: 2025-06-06T19:27:09.090000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Reading past EOF may be triggered for piped file streams Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5918 - RHBZ#2370877: https://bugzilla.redhat.com/show_bug.cgi?id=2370877 - External: https://www.cve.org/CVERecord?id=CVE-2025-5918 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5918 - External: https://github.com/libarchive/libarchive/pull/2584 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-125 (Out-of-bounds Read) Exploit exists: False Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8) - Affected / Fix deferred: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5918 Discovered date: 2025-06-06T19:27:09.090000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Reading past EOF may be triggered for piped file streams Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5918 - RHBZ#2370877: https://bugzilla.redhat.com/show_bug.cgi?id=2370877 - External: https://www.cve.org/CVERecord?id=CVE-2025-5918 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5918 - External: https://github.com/libarchive/libarchive/pull/2584 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-125 (Out-of-bounds Read) Exploit exists: False Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9) - Affected / Fix deferred: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5918 Discovered date: 2025-06-06T19:27:09.090000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Reading past EOF may be triggered for piped file streams Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5918 - RHBZ#2370877: https://bugzilla.redhat.com/show_bug.cgi?id=2370877 - External: https://www.cve.org/CVERecord?id=CVE-2025-5918 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5918 - External: https://github.com/libarchive/libarchive/pull/2584 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-125 (Out-of-bounds Read) Exploit exists: False Product: Red Hat OpenShift Container Platform 4 (cpe:/a:redhat:openshift:4) - Affected / Fix deferred: pkg:generic/redhat/rhcos (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5914 Discovered date: 2025-06-06T17:58:25.491000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5914 - RHBZ#2370861: https://bugzilla.redhat.com/show_bug.cgi?id=2370861 - External: https://www.cve.org/CVERecord?id=CVE-2025-5914 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5914 - External: https://github.com/libarchive/libarchive/pull/2598 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-415 (Double Free) Exploit exists: False Product: Red Hat Enterprise Linux 10 (cpe:/o:redhat:enterprise_linux:10) - Affected / Fix deferred: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5914 Discovered date: 2025-06-06T17:58:25.491000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5914 - RHBZ#2370861: https://bugzilla.redhat.com/show_bug.cgi?id=2370861 - External: https://www.cve.org/CVERecord?id=CVE-2025-5914 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5914 - External: https://github.com/libarchive/libarchive/pull/2598 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-415 (Double Free) Exploit exists: False Product: Red Hat Enterprise Linux 6 (cpe:/o:redhat:enterprise_linux:6) - Affected / Out of support scope: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5914 Discovered date: 2025-06-06T17:58:25.491000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5914 - RHBZ#2370861: https://bugzilla.redhat.com/show_bug.cgi?id=2370861 - External: https://www.cve.org/CVERecord?id=CVE-2025-5914 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5914 - External: https://github.com/libarchive/libarchive/pull/2598 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-415 (Double Free) Exploit exists: False Product: Red Hat Enterprise Linux 7 (cpe:/o:redhat:enterprise_linux:7) - Affected / Out of support scope: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5914 Discovered date: 2025-06-06T17:58:25.491000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5914 - RHBZ#2370861: https://bugzilla.redhat.com/show_bug.cgi?id=2370861 - External: https://www.cve.org/CVERecord?id=CVE-2025-5914 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5914 - External: https://github.com/libarchive/libarchive/pull/2598 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-415 (Double Free) Exploit exists: False Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8) - Affected / Fix deferred: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5914 Discovered date: 2025-06-06T17:58:25.491000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5914 - RHBZ#2370861: https://bugzilla.redhat.com/show_bug.cgi?id=2370861 - External: https://www.cve.org/CVERecord?id=CVE-2025-5914 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5914 - External: https://github.com/libarchive/libarchive/pull/2598 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-415 (Double Free) Exploit exists: False Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9) - Affected / Fix deferred: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5914 Discovered date: 2025-06-06T17:58:25.491000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5914 - RHBZ#2370861: https://bugzilla.redhat.com/show_bug.cgi?id=2370861 - External: https://www.cve.org/CVERecord?id=CVE-2025-5914 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5914 - External: https://github.com/libarchive/libarchive/pull/2598 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-415 (Double Free) Exploit exists: False Product: Red Hat OpenShift Container Platform 4 (cpe:/a:redhat:openshift:4) - Affected / Fix deferred: pkg:generic/redhat/rhcos (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5915 Discovered date: 2025-06-06T18:03:54.692000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Heap buffer over read in copy_from_lzss_window() at archive_read_support_format_rar.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5915 - RHBZ#2370865: https://bugzilla.redhat.com/show_bug.cgi?id=2370865 - External: https://www.cve.org/CVERecord?id=CVE-2025-5915 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5915 - External: https://github.com/libarchive/libarchive/pull/2599 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-122 (Heap-based Buffer Overflow) Exploit exists: False Product: Red Hat Enterprise Linux 10 (cpe:/o:redhat:enterprise_linux:10) - Affected / Fix deferred: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5915 Discovered date: 2025-06-06T18:03:54.692000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Heap buffer over read in copy_from_lzss_window() at archive_read_support_format_rar.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5915 - RHBZ#2370865: https://bugzilla.redhat.com/show_bug.cgi?id=2370865 - External: https://www.cve.org/CVERecord?id=CVE-2025-5915 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5915 - External: https://github.com/libarchive/libarchive/pull/2599 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-122 (Heap-based Buffer Overflow) Exploit exists: False Product: Red Hat Enterprise Linux 6 (cpe:/o:redhat:enterprise_linux:6) - Affected / Out of support scope: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5915 Discovered date: 2025-06-06T18:03:54.692000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Heap buffer over read in copy_from_lzss_window() at archive_read_support_format_rar.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5915 - RHBZ#2370865: https://bugzilla.redhat.com/show_bug.cgi?id=2370865 - External: https://www.cve.org/CVERecord?id=CVE-2025-5915 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5915 - External: https://github.com/libarchive/libarchive/pull/2599 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-122 (Heap-based Buffer Overflow) Exploit exists: False Product: Red Hat Enterprise Linux 7 (cpe:/o:redhat:enterprise_linux:7) - Affected / Out of support scope: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5915 Discovered date: 2025-06-06T18:03:54.692000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Heap buffer over read in copy_from_lzss_window() at archive_read_support_format_rar.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5915 - RHBZ#2370865: https://bugzilla.redhat.com/show_bug.cgi?id=2370865 - External: https://www.cve.org/CVERecord?id=CVE-2025-5915 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5915 - External: https://github.com/libarchive/libarchive/pull/2599 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-122 (Heap-based Buffer Overflow) Exploit exists: False Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8) - Affected / Fix deferred: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5915 Discovered date: 2025-06-06T18:03:54.692000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Heap buffer over read in copy_from_lzss_window() at archive_read_support_format_rar.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5915 - RHBZ#2370865: https://bugzilla.redhat.com/show_bug.cgi?id=2370865 - External: https://www.cve.org/CVERecord?id=CVE-2025-5915 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5915 - External: https://github.com/libarchive/libarchive/pull/2599 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-122 (Heap-based Buffer Overflow) Exploit exists: False Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9) - Affected / Fix deferred: pkg:rpm/redhat/libarchive?arch=src (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-5915 Discovered date: 2025-06-06T18:03:54.692000+00:00 Public date: 2025-05-20T00:00:00+00:00 Summary: libarchive: Heap buffer over read in copy_from_lzss_window() at archive_read_support_format_rar.c Description: No description is available for this CVE.... Mitigation: It is recommended to upgrade to libarchive version 3.8.0 or later, which includes important security fixes and stability improvements. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5915 - RHBZ#2370865: https://bugzilla.redhat.com/show_bug.cgi?id=2370865 - External: https://www.cve.org/CVERecord?id=CVE-2025-5915 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-5915 - External: https://github.com/libarchive/libarchive/pull/2599 - External: https://github.com/libarchive/libarchive/releases/tag/v3.8.0 CWE: CWE-122 (Heap-based Buffer Overflow) Exploit exists: False Product: Red Hat OpenShift Container Platform 4 (cpe:/a:redhat:openshift:4) - Affected / Fix deferred: pkg:generic/redhat/rhcos (Impact: Low, CVSS: CVSSv3.1: 3.9 / AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-38002 Discovered date: 2025-06-06T00:00:00+00:00 Public date: 2025-06-06T00:00:00+00:00 Summary: kernel: io_uring/fdinfo: grab ctx->uring_lock around io_uring_show_fdinfo() Description: In the Linux kernel, the following vulnerability has been resolved: io_uring/fdinfo: grab ctx->uring_lock around io_uring_show_fdinfo() Not everything requires locking in there, which is why the 'has_lock' variable exists. But enough does that it's a bit unwieldy to manage. Wrap the whole thing in a ->uring_lock trylock, and just return with no output if we fail to grab it. The existing trylock() will already have greatly diminished utility/output for the failure case. This fixes an issue with reading the SQE fields, if the ring is being actively resized at the same time.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38002 - RHBZ#2370723: https://bugzilla.redhat.com/show_bug.cgi?id=2370723 - External: https://www.cve.org/CVERecord?id=CVE-2025-38002 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-38002 - External: https://lore.kernel.org/linux-cve-announce/2025060644-CVE-2025-38002-5e89@gregkh/T Exploit exists: False Product: Red Hat Enterprise Linux 10 (cpe:/o:redhat:enterprise_linux:10) - Not Affected: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-38002 Discovered date: 2025-06-06T00:00:00+00:00 Public date: 2025-06-06T00:00:00+00:00 Summary: kernel: io_uring/fdinfo: grab ctx->uring_lock around io_uring_show_fdinfo() Description: In the Linux kernel, the following vulnerability has been resolved: io_uring/fdinfo: grab ctx->uring_lock around io_uring_show_fdinfo() Not everything requires locking in there, which is why the 'has_lock' variable exists. But enough does that it's a bit unwieldy to manage. Wrap the whole thing in a ->uring_lock trylock, and just return with no output if we fail to grab it. The existing trylock() will already have greatly diminished utility/output for the failure case. This fixes an issue with reading the SQE fields, if the ring is being actively resized at the same time.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38002 - RHBZ#2370723: https://bugzilla.redhat.com/show_bug.cgi?id=2370723 - External: https://www.cve.org/CVERecord?id=CVE-2025-38002 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-38002 - External: https://lore.kernel.org/linux-cve-announce/2025060644-CVE-2025-38002-5e89@gregkh/T Exploit exists: False Product: Red Hat Enterprise Linux 6 (cpe:/o:redhat:enterprise_linux:6) - Not Affected: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-38002 Discovered date: 2025-06-06T00:00:00+00:00 Public date: 2025-06-06T00:00:00+00:00 Summary: kernel: io_uring/fdinfo: grab ctx->uring_lock around io_uring_show_fdinfo() Description: In the Linux kernel, the following vulnerability has been resolved: io_uring/fdinfo: grab ctx->uring_lock around io_uring_show_fdinfo() Not everything requires locking in there, which is why the 'has_lock' variable exists. But enough does that it's a bit unwieldy to manage. Wrap the whole thing in a ->uring_lock trylock, and just return with no output if we fail to grab it. The existing trylock() will already have greatly diminished utility/output for the failure case. This fixes an issue with reading the SQE fields, if the ring is being actively resized at the same time.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38002 - RHBZ#2370723: https://bugzilla.redhat.com/show_bug.cgi?id=2370723 - External: https://www.cve.org/CVERecord?id=CVE-2025-38002 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-38002 - External: https://lore.kernel.org/linux-cve-announce/2025060644-CVE-2025-38002-5e89@gregkh/T Exploit exists: False Product: Red Hat Enterprise Linux 7 (cpe:/o:redhat:enterprise_linux:7) - Not Affected: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) - Not Affected: pkg:rpm/redhat/kernel-rt?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-38002 Discovered date: 2025-06-06T00:00:00+00:00 Public date: 2025-06-06T00:00:00+00:00 Summary: kernel: io_uring/fdinfo: grab ctx->uring_lock around io_uring_show_fdinfo() Description: In the Linux kernel, the following vulnerability has been resolved: io_uring/fdinfo: grab ctx->uring_lock around io_uring_show_fdinfo() Not everything requires locking in there, which is why the 'has_lock' variable exists. But enough does that it's a bit unwieldy to manage. Wrap the whole thing in a ->uring_lock trylock, and just return with no output if we fail to grab it. The existing trylock() will already have greatly diminished utility/output for the failure case. This fixes an issue with reading the SQE fields, if the ring is being actively resized at the same time.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38002 - RHBZ#2370723: https://bugzilla.redhat.com/show_bug.cgi?id=2370723 - External: https://www.cve.org/CVERecord?id=CVE-2025-38002 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-38002 - External: https://lore.kernel.org/linux-cve-announce/2025060644-CVE-2025-38002-5e89@gregkh/T Exploit exists: False Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8) - Not Affected: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) - Not Affected: pkg:rpm/redhat/kernel-rt?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-38002 Discovered date: 2025-06-06T00:00:00+00:00 Public date: 2025-06-06T00:00:00+00:00 Summary: kernel: io_uring/fdinfo: grab ctx->uring_lock around io_uring_show_fdinfo() Description: In the Linux kernel, the following vulnerability has been resolved: io_uring/fdinfo: grab ctx->uring_lock around io_uring_show_fdinfo() Not everything requires locking in there, which is why the 'has_lock' variable exists. But enough does that it's a bit unwieldy to manage. Wrap the whole thing in a ->uring_lock trylock, and just return with no output if we fail to grab it. The existing trylock() will already have greatly diminished utility/output for the failure case. This fixes an issue with reading the SQE fields, if the ring is being actively resized at the same time.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38002 - RHBZ#2370723: https://bugzilla.redhat.com/show_bug.cgi?id=2370723 - External: https://www.cve.org/CVERecord?id=CVE-2025-38002 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-38002 - External: https://lore.kernel.org/linux-cve-announce/2025060644-CVE-2025-38002-5e89@gregkh/T Exploit exists: False Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9) - Not Affected: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) - Not Affected: pkg:rpm/redhat/kernel-rt?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2025-38001 Discovered date: 2025-06-06T00:00:00+00:00 Public date: 2025-06-06T00:00:00+00:00 Summary: kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice Description: In the Linux kernel, the following vulnerability has been resolved: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice Savino says: "We are writing to report that this recent patch (141d34391abbb315d68556b7c67ad97885407547) [1] can be bypassed, and a UAF can still occur when HFSC is utilized with NETEM. The patch only checks the cl->cl_nactive field to determine whether it is the first insertion or not [2], but this field is only incremented by init_vf [3]. By using HFSC_RSC (which uses init_ed) [4], it is possible to bypass the check and insert the class twice in the eltree. Under normal conditions, this would lead to an infinite loop in hfsc_dequeue for the reasons we already explained in this report [5]. However, if TBF is added as root qdisc and it is configured with a very low rate, it can be utilized to prevent packets from being dequeued. This behavior can be exploited to perform subsequent insertions in the HFSC eltree and cause a UAF." To fix both the UAF and the infinite loop, with netem as an hfsc child, check explicitly in hfsc_enqueue whether the class is already in the eltree whenever the HFSC_RSC flag is set. [1] https://web.git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=141d34391abbb315d68556b7c67ad97885407547 [2] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L1572 [3] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L677 [4] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L1574 [5] https://lore.kernel.org/netdev/8DuRWwfqjoRDLDmBMlIfbrsZg9Gx50DHJc1ilxsEBNe2D6NMoigR_eIRIG0LOjMc3r10nUUZtArXx4oZBIdUfZQrwjcQhdinnMis_0G7VEk=@willsroot.io/T/#u... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38001 - RHBZ#2370776: https://bugzilla.redhat.com/show_bug.cgi?id=2370776 - External: https://www.cve.org/CVERecord?id=CVE-2025-38001 - External: https://nvd.nist.gov/vuln/detail/CVE-2025-38001 - External: https://lore.kernel.org/linux-cve-announce/2025060650-CVE-2025-38001-f921@gregkh/T Exploit exists: False Product: Red Hat Enterprise Linux 10 (cpe:/o:redhat:enterprise_linux:10) - Affected / Fix deferred: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) END_VULNERABILITY