text
stringlengths 580
8.32k
|
---|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-38001
Discovered date: 2025-06-06T00:00:00+00:00
Public date: 2025-06-06T00:00:00+00:00
Summary: kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
Description: In the Linux kernel, the following vulnerability has been resolved:
net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
Savino says:
"We are writing to report that this recent patch
(141d34391abbb315d68556b7c67ad97885407547) [1]
can be bypassed, and a UAF can still occur when HFSC is utilized with
NETEM.
The patch only checks the cl->cl_nactive field to determine whether
it is the first insertion or not [2], but this field is only
incremented by init_vf [3].
By using HFSC_RSC (which uses init_ed) [4], it is possible to bypass the
check and insert the class twice in the eltree.
Under normal conditions, this would lead to an infinite loop in
hfsc_dequeue for the reasons we already explained in this report [5].
However, if TBF is added as root qdisc and it is configured with a
very low rate,
it can be utilized to prevent packets from being dequeued.
This behavior can be exploited to perform subsequent insertions in the
HFSC eltree and cause a UAF."
To fix both the UAF and the infinite loop, with netem as an hfsc child,
check explicitly in hfsc_enqueue whether the class is already in the eltree
whenever the HFSC_RSC flag is set.
[1] https://web.git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=141d34391abbb315d68556b7c67ad97885407547
[2] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L1572
[3] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L677
[4] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L1574
[5] https://lore.kernel.org/netdev/8DuRWwfqjoRDLDmBMlIfbrsZg9Gx50DHJc1ilxsEBNe2D6NMoigR_eIRIG0LOjMc3r10nUUZtArXx4oZBIdUfZQrwjcQhdinnMis_0G7VEk=@willsroot.io/T/#u...
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38001
- RHBZ#2370776: https://bugzilla.redhat.com/show_bug.cgi?id=2370776
- External: https://www.cve.org/CVERecord?id=CVE-2025-38001
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-38001
- External: https://lore.kernel.org/linux-cve-announce/2025060650-CVE-2025-38001-f921@gregkh/T
Exploit exists: False
Product: Red Hat Enterprise Linux 6 (cpe:/o:redhat:enterprise_linux:6)
- Affected / Out of support scope: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-38001
Discovered date: 2025-06-06T00:00:00+00:00
Public date: 2025-06-06T00:00:00+00:00
Summary: kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
Description: In the Linux kernel, the following vulnerability has been resolved:
net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
Savino says:
"We are writing to report that this recent patch
(141d34391abbb315d68556b7c67ad97885407547) [1]
can be bypassed, and a UAF can still occur when HFSC is utilized with
NETEM.
The patch only checks the cl->cl_nactive field to determine whether
it is the first insertion or not [2], but this field is only
incremented by init_vf [3].
By using HFSC_RSC (which uses init_ed) [4], it is possible to bypass the
check and insert the class twice in the eltree.
Under normal conditions, this would lead to an infinite loop in
hfsc_dequeue for the reasons we already explained in this report [5].
However, if TBF is added as root qdisc and it is configured with a
very low rate,
it can be utilized to prevent packets from being dequeued.
This behavior can be exploited to perform subsequent insertions in the
HFSC eltree and cause a UAF."
To fix both the UAF and the infinite loop, with netem as an hfsc child,
check explicitly in hfsc_enqueue whether the class is already in the eltree
whenever the HFSC_RSC flag is set.
[1] https://web.git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=141d34391abbb315d68556b7c67ad97885407547
[2] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L1572
[3] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L677
[4] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L1574
[5] https://lore.kernel.org/netdev/8DuRWwfqjoRDLDmBMlIfbrsZg9Gx50DHJc1ilxsEBNe2D6NMoigR_eIRIG0LOjMc3r10nUUZtArXx4oZBIdUfZQrwjcQhdinnMis_0G7VEk=@willsroot.io/T/#u...
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38001
- RHBZ#2370776: https://bugzilla.redhat.com/show_bug.cgi?id=2370776
- External: https://www.cve.org/CVERecord?id=CVE-2025-38001
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-38001
- External: https://lore.kernel.org/linux-cve-announce/2025060650-CVE-2025-38001-f921@gregkh/T
Exploit exists: False
Product: Red Hat Enterprise Linux 7 (cpe:/o:redhat:enterprise_linux:7)
- Affected / Out of support scope: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
- Affected / Out of support scope: pkg:rpm/redhat/kernel-rt?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-38001
Discovered date: 2025-06-06T00:00:00+00:00
Public date: 2025-06-06T00:00:00+00:00
Summary: kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
Description: In the Linux kernel, the following vulnerability has been resolved:
net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
Savino says:
"We are writing to report that this recent patch
(141d34391abbb315d68556b7c67ad97885407547) [1]
can be bypassed, and a UAF can still occur when HFSC is utilized with
NETEM.
The patch only checks the cl->cl_nactive field to determine whether
it is the first insertion or not [2], but this field is only
incremented by init_vf [3].
By using HFSC_RSC (which uses init_ed) [4], it is possible to bypass the
check and insert the class twice in the eltree.
Under normal conditions, this would lead to an infinite loop in
hfsc_dequeue for the reasons we already explained in this report [5].
However, if TBF is added as root qdisc and it is configured with a
very low rate,
it can be utilized to prevent packets from being dequeued.
This behavior can be exploited to perform subsequent insertions in the
HFSC eltree and cause a UAF."
To fix both the UAF and the infinite loop, with netem as an hfsc child,
check explicitly in hfsc_enqueue whether the class is already in the eltree
whenever the HFSC_RSC flag is set.
[1] https://web.git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=141d34391abbb315d68556b7c67ad97885407547
[2] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L1572
[3] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L677
[4] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L1574
[5] https://lore.kernel.org/netdev/8DuRWwfqjoRDLDmBMlIfbrsZg9Gx50DHJc1ilxsEBNe2D6NMoigR_eIRIG0LOjMc3r10nUUZtArXx4oZBIdUfZQrwjcQhdinnMis_0G7VEk=@willsroot.io/T/#u...
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38001
- RHBZ#2370776: https://bugzilla.redhat.com/show_bug.cgi?id=2370776
- External: https://www.cve.org/CVERecord?id=CVE-2025-38001
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-38001
- External: https://lore.kernel.org/linux-cve-announce/2025060650-CVE-2025-38001-f921@gregkh/T
Exploit exists: False
Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8)
- Affected / Out of support scope: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
- Affected / Out of support scope: pkg:rpm/redhat/kernel-rt?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-38001
Discovered date: 2025-06-06T00:00:00+00:00
Public date: 2025-06-06T00:00:00+00:00
Summary: kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
Description: In the Linux kernel, the following vulnerability has been resolved:
net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
Savino says:
"We are writing to report that this recent patch
(141d34391abbb315d68556b7c67ad97885407547) [1]
can be bypassed, and a UAF can still occur when HFSC is utilized with
NETEM.
The patch only checks the cl->cl_nactive field to determine whether
it is the first insertion or not [2], but this field is only
incremented by init_vf [3].
By using HFSC_RSC (which uses init_ed) [4], it is possible to bypass the
check and insert the class twice in the eltree.
Under normal conditions, this would lead to an infinite loop in
hfsc_dequeue for the reasons we already explained in this report [5].
However, if TBF is added as root qdisc and it is configured with a
very low rate,
it can be utilized to prevent packets from being dequeued.
This behavior can be exploited to perform subsequent insertions in the
HFSC eltree and cause a UAF."
To fix both the UAF and the infinite loop, with netem as an hfsc child,
check explicitly in hfsc_enqueue whether the class is already in the eltree
whenever the HFSC_RSC flag is set.
[1] https://web.git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=141d34391abbb315d68556b7c67ad97885407547
[2] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L1572
[3] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L677
[4] https://elixir.bootlin.com/linux/v6.15-rc5/source/net/sched/sch_hfsc.c#L1574
[5] https://lore.kernel.org/netdev/8DuRWwfqjoRDLDmBMlIfbrsZg9Gx50DHJc1ilxsEBNe2D6NMoigR_eIRIG0LOjMc3r10nUUZtArXx4oZBIdUfZQrwjcQhdinnMis_0G7VEk=@willsroot.io/T/#u...
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38001
- RHBZ#2370776: https://bugzilla.redhat.com/show_bug.cgi?id=2370776
- External: https://www.cve.org/CVERecord?id=CVE-2025-38001
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-38001
- External: https://lore.kernel.org/linux-cve-announce/2025060650-CVE-2025-38001-f921@gregkh/T
Exploit exists: False
Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9)
- Affected / Fix deferred: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
- Affected / Fix deferred: pkg:rpm/redhat/kernel-rt?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-38000
Discovered date: 2025-06-06T00:00:00+00:00
Public date: 2025-06-06T00:00:00+00:00
Summary: kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
Description: In the Linux kernel, the following vulnerability has been resolved:
sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
When enqueuing the first packet to an HFSC class, hfsc_enqueue() calls the
child qdisc's peek() operation before incrementing sch->q.qlen and
sch->qstats.backlog. If the child qdisc uses qdisc_peek_dequeued(), this may
trigger an immediate dequeue and potential packet drop. In such cases,
qdisc_tree_reduce_backlog() is called, but the HFSC qdisc's qlen and backlog
have not yet been updated, leading to inconsistent queue accounting. This
can leave an empty HFSC class in the active list, causing further
consequences like use-after-free.
This patch fixes the bug by moving the increment of sch->q.qlen and
sch->qstats.backlog before the call to the child qdisc's peek() operation.
This ensures that queue length and backlog are always accurate when packet
drops or dequeues are triggered during the peek....
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38000
- RHBZ#2370786: https://bugzilla.redhat.com/show_bug.cgi?id=2370786
- External: https://www.cve.org/CVERecord?id=CVE-2025-38000
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-38000
- External: https://lore.kernel.org/linux-cve-announce/2025060639-CVE-2025-38000-f5a4@gregkh/T
Exploit exists: False
Product: Red Hat Enterprise Linux 10 (cpe:/o:redhat:enterprise_linux:10)
- Affected / Fix deferred: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-38000
Discovered date: 2025-06-06T00:00:00+00:00
Public date: 2025-06-06T00:00:00+00:00
Summary: kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
Description: In the Linux kernel, the following vulnerability has been resolved:
sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
When enqueuing the first packet to an HFSC class, hfsc_enqueue() calls the
child qdisc's peek() operation before incrementing sch->q.qlen and
sch->qstats.backlog. If the child qdisc uses qdisc_peek_dequeued(), this may
trigger an immediate dequeue and potential packet drop. In such cases,
qdisc_tree_reduce_backlog() is called, but the HFSC qdisc's qlen and backlog
have not yet been updated, leading to inconsistent queue accounting. This
can leave an empty HFSC class in the active list, causing further
consequences like use-after-free.
This patch fixes the bug by moving the increment of sch->q.qlen and
sch->qstats.backlog before the call to the child qdisc's peek() operation.
This ensures that queue length and backlog are always accurate when packet
drops or dequeues are triggered during the peek....
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38000
- RHBZ#2370786: https://bugzilla.redhat.com/show_bug.cgi?id=2370786
- External: https://www.cve.org/CVERecord?id=CVE-2025-38000
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-38000
- External: https://lore.kernel.org/linux-cve-announce/2025060639-CVE-2025-38000-f5a4@gregkh/T
Exploit exists: False
Product: Red Hat Enterprise Linux 6 (cpe:/o:redhat:enterprise_linux:6)
- Affected / Out of support scope: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-38000
Discovered date: 2025-06-06T00:00:00+00:00
Public date: 2025-06-06T00:00:00+00:00
Summary: kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
Description: In the Linux kernel, the following vulnerability has been resolved:
sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
When enqueuing the first packet to an HFSC class, hfsc_enqueue() calls the
child qdisc's peek() operation before incrementing sch->q.qlen and
sch->qstats.backlog. If the child qdisc uses qdisc_peek_dequeued(), this may
trigger an immediate dequeue and potential packet drop. In such cases,
qdisc_tree_reduce_backlog() is called, but the HFSC qdisc's qlen and backlog
have not yet been updated, leading to inconsistent queue accounting. This
can leave an empty HFSC class in the active list, causing further
consequences like use-after-free.
This patch fixes the bug by moving the increment of sch->q.qlen and
sch->qstats.backlog before the call to the child qdisc's peek() operation.
This ensures that queue length and backlog are always accurate when packet
drops or dequeues are triggered during the peek....
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38000
- RHBZ#2370786: https://bugzilla.redhat.com/show_bug.cgi?id=2370786
- External: https://www.cve.org/CVERecord?id=CVE-2025-38000
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-38000
- External: https://lore.kernel.org/linux-cve-announce/2025060639-CVE-2025-38000-f5a4@gregkh/T
Exploit exists: False
Product: Red Hat Enterprise Linux 7 (cpe:/o:redhat:enterprise_linux:7)
- Affected / Out of support scope: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
- Affected / Out of support scope: pkg:rpm/redhat/kernel-rt?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-38000
Discovered date: 2025-06-06T00:00:00+00:00
Public date: 2025-06-06T00:00:00+00:00
Summary: kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
Description: In the Linux kernel, the following vulnerability has been resolved:
sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
When enqueuing the first packet to an HFSC class, hfsc_enqueue() calls the
child qdisc's peek() operation before incrementing sch->q.qlen and
sch->qstats.backlog. If the child qdisc uses qdisc_peek_dequeued(), this may
trigger an immediate dequeue and potential packet drop. In such cases,
qdisc_tree_reduce_backlog() is called, but the HFSC qdisc's qlen and backlog
have not yet been updated, leading to inconsistent queue accounting. This
can leave an empty HFSC class in the active list, causing further
consequences like use-after-free.
This patch fixes the bug by moving the increment of sch->q.qlen and
sch->qstats.backlog before the call to the child qdisc's peek() operation.
This ensures that queue length and backlog are always accurate when packet
drops or dequeues are triggered during the peek....
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38000
- RHBZ#2370786: https://bugzilla.redhat.com/show_bug.cgi?id=2370786
- External: https://www.cve.org/CVERecord?id=CVE-2025-38000
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-38000
- External: https://lore.kernel.org/linux-cve-announce/2025060639-CVE-2025-38000-f5a4@gregkh/T
Exploit exists: False
Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8)
- Affected / Out of support scope: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
- Affected / Out of support scope: pkg:rpm/redhat/kernel-rt?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-38000
Discovered date: 2025-06-06T00:00:00+00:00
Public date: 2025-06-06T00:00:00+00:00
Summary: kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
Description: In the Linux kernel, the following vulnerability has been resolved:
sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
When enqueuing the first packet to an HFSC class, hfsc_enqueue() calls the
child qdisc's peek() operation before incrementing sch->q.qlen and
sch->qstats.backlog. If the child qdisc uses qdisc_peek_dequeued(), this may
trigger an immediate dequeue and potential packet drop. In such cases,
qdisc_tree_reduce_backlog() is called, but the HFSC qdisc's qlen and backlog
have not yet been updated, leading to inconsistent queue accounting. This
can leave an empty HFSC class in the active list, causing further
consequences like use-after-free.
This patch fixes the bug by moving the increment of sch->q.qlen and
sch->qstats.backlog before the call to the child qdisc's peek() operation.
This ensures that queue length and backlog are always accurate when packet
drops or dequeues are triggered during the peek....
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-38000
- RHBZ#2370786: https://bugzilla.redhat.com/show_bug.cgi?id=2370786
- External: https://www.cve.org/CVERecord?id=CVE-2025-38000
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-38000
- External: https://lore.kernel.org/linux-cve-announce/2025060639-CVE-2025-38000-f5a4@gregkh/T
Exploit exists: False
Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9)
- Affected / Fix deferred: pkg:rpm/redhat/kernel?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
- Affected / Fix deferred: pkg:rpm/redhat/kernel-rt?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.5 / AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-48997
Discovered date: 2025-06-03T19:01:06.246004+00:00
Public date: 2025-06-03T18:21:59.527000+00:00
Summary: multer: Multer vulnerable to Denial of Service via unhandled exception
Description: An unhandled exception flaw was found in multer. This issue allows an attacker to trigger a denial of service by sending an upload file request with an empty string field name, which triggers an exception in processing that is not properly handled. This issue will lead to a program crash....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
Statement: The denial of service impact is limited to the program that integrates multer. The host operating system is not affected.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-48997
- RHBZ#2370084: https://bugzilla.redhat.com/show_bug.cgi?id=2370084
- External: https://www.cve.org/CVERecord?id=CVE-2025-48997
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-48997
- External: https://github.com/expressjs/multer/commit/35a3272b611945155e046dd5cef11088587635e9
- External: https://github.com/expressjs/multer/issues/1233
- External: https://github.com/expressjs/multer/pull/1256
- External: https://github.com/expressjs/multer/security/advisories/GHSA-g5hg-p3ph-g8qg
CWE: CWE-248 (Uncaught Exception)
Exploit exists: False
Product: OpenShift Serverless (cpe:/a:redhat:serverless:1)
- Affected / Fix deferred: pkg:oci/kn-backstage-plugins-eventmesh-rhel8?repository_url=registry.redhat.io/openshift-serverless-1/kn-backstage-plugins-eventmesh-rhel8 (Impact: Moderate, CVSS: CVSSv3.1: 5.3 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-48997
Discovered date: 2025-06-03T19:01:06.246004+00:00
Public date: 2025-06-03T18:21:59.527000+00:00
Summary: multer: Multer vulnerable to Denial of Service via unhandled exception
Description: An unhandled exception flaw was found in multer. This issue allows an attacker to trigger a denial of service by sending an upload file request with an empty string field name, which triggers an exception in processing that is not properly handled. This issue will lead to a program crash....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
Statement: The denial of service impact is limited to the program that integrates multer. The host operating system is not affected.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-48997
- RHBZ#2370084: https://bugzilla.redhat.com/show_bug.cgi?id=2370084
- External: https://www.cve.org/CVERecord?id=CVE-2025-48997
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-48997
- External: https://github.com/expressjs/multer/commit/35a3272b611945155e046dd5cef11088587635e9
- External: https://github.com/expressjs/multer/issues/1233
- External: https://github.com/expressjs/multer/pull/1256
- External: https://github.com/expressjs/multer/security/advisories/GHSA-g5hg-p3ph-g8qg
CWE: CWE-248 (Uncaught Exception)
Exploit exists: False
Product: Red Hat Developer Hub (cpe:/a:redhat:rhdh:1)
- Affected / Fix deferred: pkg:oci/rhdh-hub-rhel9?repository_url=registry.redhat.io/rhdh/rhdh-hub-rhel9 (Impact: Moderate, CVSS: CVSSv3.1: 5.3 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
- Not Affected: pkg:oci/rhdh-rhel9-operator?repository_url=registry.redhat.io/rhdh/rhdh-rhel9-operator (Impact: Moderate, CVSS: CVSSv3.1: 5.3 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-0620
Discovered date: 2025-06-05T16:13:11.043000+00:00
Public date: 2024-06-03T00:00:00+00:00
Summary: samba: smbd doesn't pick up group membership changes when re-authenticating an expired SMB session
Description: A flaw was found in Samba. The smbd service daemon does not pick up group membership changes when re-authenticating an expired SMB session. This issue can expose file shares until clients disconnect and then connect again....
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-0620
- RHBZ#2370453: https://bugzilla.redhat.com/show_bug.cgi?id=2370453
- External: https://www.cve.org/CVERecord?id=CVE-2025-0620
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-0620
- External: https://www.samba.org/samba/security/CVE-2025-0620.html
CWE: CWE-552 (Files or Directories Accessible to External Parties)
Exploit exists: False
Product: Red Hat Enterprise Linux 10 (cpe:/o:redhat:enterprise_linux:10)
- Affected / Fix deferred: pkg:rpm/redhat/samba?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 6.6 / AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-0620
Discovered date: 2025-06-05T16:13:11.043000+00:00
Public date: 2024-06-03T00:00:00+00:00
Summary: samba: smbd doesn't pick up group membership changes when re-authenticating an expired SMB session
Description: A flaw was found in Samba. The smbd service daemon does not pick up group membership changes when re-authenticating an expired SMB session. This issue can expose file shares until clients disconnect and then connect again....
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-0620
- RHBZ#2370453: https://bugzilla.redhat.com/show_bug.cgi?id=2370453
- External: https://www.cve.org/CVERecord?id=CVE-2025-0620
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-0620
- External: https://www.samba.org/samba/security/CVE-2025-0620.html
CWE: CWE-552 (Files or Directories Accessible to External Parties)
Exploit exists: False
Product: Red Hat Enterprise Linux 6 (cpe:/o:redhat:enterprise_linux:6)
- Not Affected: pkg:rpm/redhat/samba?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 6.6 / AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
- Not Affected: pkg:rpm/redhat/samba4?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 6.6 / AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-0620
Discovered date: 2025-06-05T16:13:11.043000+00:00
Public date: 2024-06-03T00:00:00+00:00
Summary: samba: smbd doesn't pick up group membership changes when re-authenticating an expired SMB session
Description: A flaw was found in Samba. The smbd service daemon does not pick up group membership changes when re-authenticating an expired SMB session. This issue can expose file shares until clients disconnect and then connect again....
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-0620
- RHBZ#2370453: https://bugzilla.redhat.com/show_bug.cgi?id=2370453
- External: https://www.cve.org/CVERecord?id=CVE-2025-0620
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-0620
- External: https://www.samba.org/samba/security/CVE-2025-0620.html
CWE: CWE-552 (Files or Directories Accessible to External Parties)
Exploit exists: False
Product: Red Hat Enterprise Linux 7 (cpe:/o:redhat:enterprise_linux:7)
- Not Affected: pkg:rpm/redhat/samba?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 6.6 / AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-0620
Discovered date: 2025-06-05T16:13:11.043000+00:00
Public date: 2024-06-03T00:00:00+00:00
Summary: samba: smbd doesn't pick up group membership changes when re-authenticating an expired SMB session
Description: A flaw was found in Samba. The smbd service daemon does not pick up group membership changes when re-authenticating an expired SMB session. This issue can expose file shares until clients disconnect and then connect again....
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-0620
- RHBZ#2370453: https://bugzilla.redhat.com/show_bug.cgi?id=2370453
- External: https://www.cve.org/CVERecord?id=CVE-2025-0620
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-0620
- External: https://www.samba.org/samba/security/CVE-2025-0620.html
CWE: CWE-552 (Files or Directories Accessible to External Parties)
Exploit exists: False
Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8)
- Not Affected: pkg:rpm/redhat/samba?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 6.6 / AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-0620
Discovered date: 2025-06-05T16:13:11.043000+00:00
Public date: 2024-06-03T00:00:00+00:00
Summary: samba: smbd doesn't pick up group membership changes when re-authenticating an expired SMB session
Description: A flaw was found in Samba. The smbd service daemon does not pick up group membership changes when re-authenticating an expired SMB session. This issue can expose file shares until clients disconnect and then connect again....
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-0620
- RHBZ#2370453: https://bugzilla.redhat.com/show_bug.cgi?id=2370453
- External: https://www.cve.org/CVERecord?id=CVE-2025-0620
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-0620
- External: https://www.samba.org/samba/security/CVE-2025-0620.html
CWE: CWE-552 (Files or Directories Accessible to External Parties)
Exploit exists: False
Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9)
- Affected / Fix deferred: pkg:rpm/redhat/samba?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 6.6 / AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-0620
Discovered date: 2025-06-05T16:13:11.043000+00:00
Public date: 2024-06-03T00:00:00+00:00
Summary: samba: smbd doesn't pick up group membership changes when re-authenticating an expired SMB session
Description: A flaw was found in Samba. The smbd service daemon does not pick up group membership changes when re-authenticating an expired SMB session. This issue can expose file shares until clients disconnect and then connect again....
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-0620
- RHBZ#2370453: https://bugzilla.redhat.com/show_bug.cgi?id=2370453
- External: https://www.cve.org/CVERecord?id=CVE-2025-0620
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-0620
- External: https://www.samba.org/samba/security/CVE-2025-0620.html
CWE: CWE-552 (Files or Directories Accessible to External Parties)
Exploit exists: False
Product: Red Hat OpenShift Container Platform 4 (cpe:/a:redhat:openshift:4)
- Not Affected: pkg:generic/redhat/rhcos (Impact: Moderate, CVSS: CVSSv3.1: 6.6 / AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-5745
Discovered date: 2025-06-05T20:01:00.444430+00:00
Public date: 2025-06-05T19:20:23.405000+00:00
Summary: glibc: Vector register overwrite bug in glibc
Description: A flaw was found in the strncmp glibc function optimized for the Power10 architecture. Overwriting two vector registers could disrupt program control flow, possibly leading to system instability....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5745
- RHBZ#2370488: https://bugzilla.redhat.com/show_bug.cgi?id=2370488
- External: https://www.cve.org/CVERecord?id=CVE-2025-5745
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-5745
- External: https://sourceware.org/bugzilla/show_bug.cgi?id=33060
CWE: CWE-404 (Improper Resource Shutdown or Release)
Exploit exists: False
Product: Red Hat Enterprise Linux 10 (cpe:/o:redhat:enterprise_linux:10)
- Not Affected: pkg:rpm/redhat/glibc?arch=src (Impact: Important, CVSS: CVSSv3.1: 8.1 / AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-5745
Discovered date: 2025-06-05T20:01:00.444430+00:00
Public date: 2025-06-05T19:20:23.405000+00:00
Summary: glibc: Vector register overwrite bug in glibc
Description: A flaw was found in the strncmp glibc function optimized for the Power10 architecture. Overwriting two vector registers could disrupt program control flow, possibly leading to system instability....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5745
- RHBZ#2370488: https://bugzilla.redhat.com/show_bug.cgi?id=2370488
- External: https://www.cve.org/CVERecord?id=CVE-2025-5745
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-5745
- External: https://sourceware.org/bugzilla/show_bug.cgi?id=33060
CWE: CWE-404 (Improper Resource Shutdown or Release)
Exploit exists: False
Product: Red Hat Enterprise Linux 6 (cpe:/o:redhat:enterprise_linux:6)
- Not Affected: pkg:rpm/redhat/compat-glibc?arch=src (Impact: Important, CVSS: CVSSv3.1: 8.1 / AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
- Not Affected: pkg:rpm/redhat/glibc?arch=src (Impact: Important, CVSS: CVSSv3.1: 8.1 / AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-5745
Discovered date: 2025-06-05T20:01:00.444430+00:00
Public date: 2025-06-05T19:20:23.405000+00:00
Summary: glibc: Vector register overwrite bug in glibc
Description: A flaw was found in the strncmp glibc function optimized for the Power10 architecture. Overwriting two vector registers could disrupt program control flow, possibly leading to system instability....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5745
- RHBZ#2370488: https://bugzilla.redhat.com/show_bug.cgi?id=2370488
- External: https://www.cve.org/CVERecord?id=CVE-2025-5745
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-5745
- External: https://sourceware.org/bugzilla/show_bug.cgi?id=33060
CWE: CWE-404 (Improper Resource Shutdown or Release)
Exploit exists: False
Product: Red Hat Enterprise Linux 7 (cpe:/o:redhat:enterprise_linux:7)
- Not Affected: pkg:rpm/redhat/compat-glibc?arch=src (Impact: Important, CVSS: CVSSv3.1: 8.1 / AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
- Not Affected: pkg:rpm/redhat/glibc?arch=src (Impact: Important, CVSS: CVSSv3.1: 8.1 / AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-5745
Discovered date: 2025-06-05T20:01:00.444430+00:00
Public date: 2025-06-05T19:20:23.405000+00:00
Summary: glibc: Vector register overwrite bug in glibc
Description: A flaw was found in the strncmp glibc function optimized for the Power10 architecture. Overwriting two vector registers could disrupt program control flow, possibly leading to system instability....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5745
- RHBZ#2370488: https://bugzilla.redhat.com/show_bug.cgi?id=2370488
- External: https://www.cve.org/CVERecord?id=CVE-2025-5745
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-5745
- External: https://sourceware.org/bugzilla/show_bug.cgi?id=33060
CWE: CWE-404 (Improper Resource Shutdown or Release)
Exploit exists: False
Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8)
- Not Affected: pkg:rpm/redhat/glibc?arch=src (Impact: Important, CVSS: CVSSv3.1: 8.1 / AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-5745
Discovered date: 2025-06-05T20:01:00.444430+00:00
Public date: 2025-06-05T19:20:23.405000+00:00
Summary: glibc: Vector register overwrite bug in glibc
Description: A flaw was found in the strncmp glibc function optimized for the Power10 architecture. Overwriting two vector registers could disrupt program control flow, possibly leading to system instability....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5745
- RHBZ#2370488: https://bugzilla.redhat.com/show_bug.cgi?id=2370488
- External: https://www.cve.org/CVERecord?id=CVE-2025-5745
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-5745
- External: https://sourceware.org/bugzilla/show_bug.cgi?id=33060
CWE: CWE-404 (Improper Resource Shutdown or Release)
Exploit exists: False
Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9)
- Not Affected: pkg:rpm/redhat/glibc?arch=src (Impact: Important, CVSS: CVSSv3.1: 8.1 / AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-5702
Discovered date: 2025-06-05T19:00:53.922197+00:00
Public date: 2025-06-05T18:23:57.872000+00:00
Summary: glibc: Vector register overwrite bug in glibc
Description: A flaw was found in the optimized strcmp glibc function for the Power10 CPU architecture. GNU C library versions from 2.39 onward overwrite two vector registers in a way that can disrupt the control flow of a program....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5702
- RHBZ#2370472: https://bugzilla.redhat.com/show_bug.cgi?id=2370472
- External: https://www.cve.org/CVERecord?id=CVE-2025-5702
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-5702
- External: https://sourceware.org/bugzilla/show_bug.cgi?id=33056
CWE: CWE-404 (Improper Resource Shutdown or Release)
Exploit exists: False
Product: Red Hat Enterprise Linux 10 (cpe:/o:redhat:enterprise_linux:10)
- Affected / Fix not yet available: pkg:rpm/redhat/glibc?arch=src (Impact: Important, CVSS: CVSSv3.1: 8.1 / AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-5702
Discovered date: 2025-06-05T19:00:53.922197+00:00
Public date: 2025-06-05T18:23:57.872000+00:00
Summary: glibc: Vector register overwrite bug in glibc
Description: A flaw was found in the optimized strcmp glibc function for the Power10 CPU architecture. GNU C library versions from 2.39 onward overwrite two vector registers in a way that can disrupt the control flow of a program....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5702
- RHBZ#2370472: https://bugzilla.redhat.com/show_bug.cgi?id=2370472
- External: https://www.cve.org/CVERecord?id=CVE-2025-5702
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-5702
- External: https://sourceware.org/bugzilla/show_bug.cgi?id=33056
CWE: CWE-404 (Improper Resource Shutdown or Release)
Exploit exists: False
Product: Red Hat Enterprise Linux 6 (cpe:/o:redhat:enterprise_linux:6)
- Not Affected: pkg:rpm/redhat/compat-glibc?arch=src (Impact: Important, CVSS: CVSSv3.1: 8.1 / AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
- Not Affected: pkg:rpm/redhat/glibc?arch=src (Impact: Important, CVSS: CVSSv3.1: 8.1 / AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-5702
Discovered date: 2025-06-05T19:00:53.922197+00:00
Public date: 2025-06-05T18:23:57.872000+00:00
Summary: glibc: Vector register overwrite bug in glibc
Description: A flaw was found in the optimized strcmp glibc function for the Power10 CPU architecture. GNU C library versions from 2.39 onward overwrite two vector registers in a way that can disrupt the control flow of a program....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5702
- RHBZ#2370472: https://bugzilla.redhat.com/show_bug.cgi?id=2370472
- External: https://www.cve.org/CVERecord?id=CVE-2025-5702
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-5702
- External: https://sourceware.org/bugzilla/show_bug.cgi?id=33056
CWE: CWE-404 (Improper Resource Shutdown or Release)
Exploit exists: False
Product: Red Hat Enterprise Linux 7 (cpe:/o:redhat:enterprise_linux:7)
- Not Affected: pkg:rpm/redhat/compat-glibc?arch=src (Impact: Important, CVSS: CVSSv3.1: 8.1 / AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
- Not Affected: pkg:rpm/redhat/glibc?arch=src (Impact: Important, CVSS: CVSSv3.1: 8.1 / AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-5702
Discovered date: 2025-06-05T19:00:53.922197+00:00
Public date: 2025-06-05T18:23:57.872000+00:00
Summary: glibc: Vector register overwrite bug in glibc
Description: A flaw was found in the optimized strcmp glibc function for the Power10 CPU architecture. GNU C library versions from 2.39 onward overwrite two vector registers in a way that can disrupt the control flow of a program....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5702
- RHBZ#2370472: https://bugzilla.redhat.com/show_bug.cgi?id=2370472
- External: https://www.cve.org/CVERecord?id=CVE-2025-5702
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-5702
- External: https://sourceware.org/bugzilla/show_bug.cgi?id=33056
CWE: CWE-404 (Improper Resource Shutdown or Release)
Exploit exists: False
Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8)
- Not Affected: pkg:rpm/redhat/glibc?arch=src (Impact: Important, CVSS: CVSSv3.1: 8.1 / AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-5702
Discovered date: 2025-06-05T19:00:53.922197+00:00
Public date: 2025-06-05T18:23:57.872000+00:00
Summary: glibc: Vector register overwrite bug in glibc
Description: A flaw was found in the optimized strcmp glibc function for the Power10 CPU architecture. GNU C library versions from 2.39 onward overwrite two vector registers in a way that can disrupt the control flow of a program....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5702
- RHBZ#2370472: https://bugzilla.redhat.com/show_bug.cgi?id=2370472
- External: https://www.cve.org/CVERecord?id=CVE-2025-5702
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-5702
- External: https://sourceware.org/bugzilla/show_bug.cgi?id=33056
CWE: CWE-404 (Improper Resource Shutdown or Release)
Exploit exists: False
Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9)
- Affected / Fix not yet available: pkg:rpm/redhat/glibc?arch=src (Impact: Important, CVSS: CVSSv3.1: 8.1 / AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-49007
Discovered date: 2025-06-04T23:00:40.420148+00:00
Public date: 2025-06-04T22:42:52.515000+00:00
Summary: rack: rubygem-rack: Rack Content-Disposition Denial of Service
Description: A flaw was found in Rack. The Content-Disposition parsing component exhibits a denial of service vulnerability due to improper handling of specially crafted input, allowing a remote attacker to trigger a crash. This vulnerability is triggered by processing a malicious Content-Disposition header. Consequently, a remote attacker can cause the Rack web server interface to become unavailable....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49007
- RHBZ#2370346: https://bugzilla.redhat.com/show_bug.cgi?id=2370346
- External: https://www.cve.org/CVERecord?id=CVE-2025-49007
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-49007
- External: https://github.com/rack/rack/commit/4795831a0a310c2d31102749e551b38faab6401f
- External: https://github.com/rack/rack/commit/aed514df37e33907df3c971ed3ca9a0a20ac2901
- External: https://github.com/rack/rack/security/advisories/GHSA-47m2-26rw-j2jw
CWE: CWE-770 (Allocation of Resources Without Limits or Throttling)
Exploit exists: False
Product: Logging Subsystem for Red Hat OpenShift (cpe:/a:redhat:logging:5)
- Affected / Fix not yet available: pkg:oci/fluentd-rhel8?repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8 (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
- Affected / Fix not yet available: pkg:oci/fluentd-rhel9?repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9 (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-49007
Discovered date: 2025-06-04T23:00:40.420148+00:00
Public date: 2025-06-04T22:42:52.515000+00:00
Summary: rack: rubygem-rack: Rack Content-Disposition Denial of Service
Description: A flaw was found in Rack. The Content-Disposition parsing component exhibits a denial of service vulnerability due to improper handling of specially crafted input, allowing a remote attacker to trigger a crash. This vulnerability is triggered by processing a malicious Content-Disposition header. Consequently, a remote attacker can cause the Rack web server interface to become unavailable....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49007
- RHBZ#2370346: https://bugzilla.redhat.com/show_bug.cgi?id=2370346
- External: https://www.cve.org/CVERecord?id=CVE-2025-49007
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-49007
- External: https://github.com/rack/rack/commit/4795831a0a310c2d31102749e551b38faab6401f
- External: https://github.com/rack/rack/commit/aed514df37e33907df3c971ed3ca9a0a20ac2901
- External: https://github.com/rack/rack/security/advisories/GHSA-47m2-26rw-j2jw
CWE: CWE-770 (Allocation of Resources Without Limits or Throttling)
Exploit exists: False
Product: Red Hat 3scale API Management Platform 2 (cpe:/a:redhat:red_hat_3scale_amp:2)
- Affected / Fix not yet available: pkg:oci/zync-rhel8?repository_url=registry.redhat.io/3scale-amp2/zync-rhel8 (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
- Affected / Fix not yet available: pkg:oci/zync-rhel9?repository_url=registry.redhat.io/3scale-amp2/zync-rhel9 (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-49007
Discovered date: 2025-06-04T23:00:40.420148+00:00
Public date: 2025-06-04T22:42:52.515000+00:00
Summary: rack: rubygem-rack: Rack Content-Disposition Denial of Service
Description: A flaw was found in Rack. The Content-Disposition parsing component exhibits a denial of service vulnerability due to improper handling of specially crafted input, allowing a remote attacker to trigger a crash. This vulnerability is triggered by processing a malicious Content-Disposition header. Consequently, a remote attacker can cause the Rack web server interface to become unavailable....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49007
- RHBZ#2370346: https://bugzilla.redhat.com/show_bug.cgi?id=2370346
- External: https://www.cve.org/CVERecord?id=CVE-2025-49007
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-49007
- External: https://github.com/rack/rack/commit/4795831a0a310c2d31102749e551b38faab6401f
- External: https://github.com/rack/rack/commit/aed514df37e33907df3c971ed3ca9a0a20ac2901
- External: https://github.com/rack/rack/security/advisories/GHSA-47m2-26rw-j2jw
CWE: CWE-770 (Allocation of Resources Without Limits or Throttling)
Exploit exists: False
Product: Red Hat Enterprise Linux 10 (cpe:/o:redhat:enterprise_linux:10)
- Affected / Fix not yet available: pkg:rpm/redhat/pcs?arch=src (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
- Affected / Fix not yet available: pkg:oci/ruby-33?repository_url=registry.redhat.io/rhel10/ruby-33 (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
- Affected / Fix not yet available: pkg:oci/ruby-33?repository_url=registry.redhat.io/ubi10/ruby-33 (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-49007
Discovered date: 2025-06-04T23:00:40.420148+00:00
Public date: 2025-06-04T22:42:52.515000+00:00
Summary: rack: rubygem-rack: Rack Content-Disposition Denial of Service
Description: A flaw was found in Rack. The Content-Disposition parsing component exhibits a denial of service vulnerability due to improper handling of specially crafted input, allowing a remote attacker to trigger a crash. This vulnerability is triggered by processing a malicious Content-Disposition header. Consequently, a remote attacker can cause the Rack web server interface to become unavailable....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49007
- RHBZ#2370346: https://bugzilla.redhat.com/show_bug.cgi?id=2370346
- External: https://www.cve.org/CVERecord?id=CVE-2025-49007
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-49007
- External: https://github.com/rack/rack/commit/4795831a0a310c2d31102749e551b38faab6401f
- External: https://github.com/rack/rack/commit/aed514df37e33907df3c971ed3ca9a0a20ac2901
- External: https://github.com/rack/rack/security/advisories/GHSA-47m2-26rw-j2jw
CWE: CWE-770 (Allocation of Resources Without Limits or Throttling)
Exploit exists: False
Product: Red Hat Enterprise Linux 7 (cpe:/o:redhat:enterprise_linux:7)
- Affected / Fix not yet available: pkg:rpm/redhat/pcs?arch=src (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-49007
Discovered date: 2025-06-04T23:00:40.420148+00:00
Public date: 2025-06-04T22:42:52.515000+00:00
Summary: rack: rubygem-rack: Rack Content-Disposition Denial of Service
Description: A flaw was found in Rack. The Content-Disposition parsing component exhibits a denial of service vulnerability due to improper handling of specially crafted input, allowing a remote attacker to trigger a crash. This vulnerability is triggered by processing a malicious Content-Disposition header. Consequently, a remote attacker can cause the Rack web server interface to become unavailable....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49007
- RHBZ#2370346: https://bugzilla.redhat.com/show_bug.cgi?id=2370346
- External: https://www.cve.org/CVERecord?id=CVE-2025-49007
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-49007
- External: https://github.com/rack/rack/commit/4795831a0a310c2d31102749e551b38faab6401f
- External: https://github.com/rack/rack/commit/aed514df37e33907df3c971ed3ca9a0a20ac2901
- External: https://github.com/rack/rack/security/advisories/GHSA-47m2-26rw-j2jw
CWE: CWE-770 (Allocation of Resources Without Limits or Throttling)
Exploit exists: False
Product: Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux:8)
- Affected / Fix not yet available: pkg:rpm/redhat/pcs?arch=src (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-49007
Discovered date: 2025-06-04T23:00:40.420148+00:00
Public date: 2025-06-04T22:42:52.515000+00:00
Summary: rack: rubygem-rack: Rack Content-Disposition Denial of Service
Description: A flaw was found in Rack. The Content-Disposition parsing component exhibits a denial of service vulnerability due to improper handling of specially crafted input, allowing a remote attacker to trigger a crash. This vulnerability is triggered by processing a malicious Content-Disposition header. Consequently, a remote attacker can cause the Rack web server interface to become unavailable....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49007
- RHBZ#2370346: https://bugzilla.redhat.com/show_bug.cgi?id=2370346
- External: https://www.cve.org/CVERecord?id=CVE-2025-49007
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-49007
- External: https://github.com/rack/rack/commit/4795831a0a310c2d31102749e551b38faab6401f
- External: https://github.com/rack/rack/commit/aed514df37e33907df3c971ed3ca9a0a20ac2901
- External: https://github.com/rack/rack/security/advisories/GHSA-47m2-26rw-j2jw
CWE: CWE-770 (Allocation of Resources Without Limits or Throttling)
Exploit exists: False
Product: Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux:9)
- Affected / Fix not yet available: pkg:rpm/redhat/pcs?arch=src (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
- Affected / Fix not yet available: pkg:oci/ruby-30?repository_url=registry.redhat.io/rhel9/ruby-30 (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
- Affected / Fix not yet available: pkg:oci/ruby-31?repository_url=registry.redhat.io/rhel9/ruby-31 (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
- Affected / Fix not yet available: pkg:oci/ruby-33?repository_url=registry.redhat.io/rhel9/ruby-33 (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
- Affected / Fix not yet available: pkg:oci/ruby-30?repository_url=registry.redhat.io/ubi9/ruby-30 (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
- Affected / Fix not yet available: pkg:oci/ruby-31?repository_url=registry.redhat.io/ubi9/ruby-31 (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
- Affected / Fix not yet available: pkg:oci/ruby-33?repository_url=registry.redhat.io/ubi9/ruby-33 (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-49007
Discovered date: 2025-06-04T23:00:40.420148+00:00
Public date: 2025-06-04T22:42:52.515000+00:00
Summary: rack: rubygem-rack: Rack Content-Disposition Denial of Service
Description: A flaw was found in Rack. The Content-Disposition parsing component exhibits a denial of service vulnerability due to improper handling of specially crafted input, allowing a remote attacker to trigger a crash. This vulnerability is triggered by processing a malicious Content-Disposition header. Consequently, a remote attacker can cause the Rack web server interface to become unavailable....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-49007
- RHBZ#2370346: https://bugzilla.redhat.com/show_bug.cgi?id=2370346
- External: https://www.cve.org/CVERecord?id=CVE-2025-49007
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-49007
- External: https://github.com/rack/rack/commit/4795831a0a310c2d31102749e551b38faab6401f
- External: https://github.com/rack/rack/commit/aed514df37e33907df3c971ed3ca9a0a20ac2901
- External: https://github.com/rack/rack/security/advisories/GHSA-47m2-26rw-j2jw
CWE: CWE-770 (Allocation of Resources Without Limits or Throttling)
Exploit exists: False
Product: Red Hat Satellite 6 (cpe:/a:redhat:satellite:6)
- Not Affected: pkg:rpm/redhat/rubygem-rack?arch=src (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
- Not Affected: pkg:rpm/redhat/rubygem-rack@el8?arch=src&rpmmod=satellite-capsule:el8 (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
- Not Affected: pkg:rpm/redhat/rubygem-rack@el8?arch=src&rpmmod=satellite:el8 (Impact: Important, CVSS: CVSSv3.1: 7.5 / AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-48432
Discovered date: 2025-06-05T03:00:46.786432+00:00
Public date: 2025-06-05T00:00:00+00:00
Summary: django: Django Path Injection Vulnerability
Description: A flaw was found in Django. The `request.path` component of HTTP requests is not properly escaped when included in internal response logging, allowing remote attackers to manipulate log output through crafted URLs. This vulnerability allows an attacker to inject arbitrary content into Django's internal log files. The consequence is potential information leakage or log file corruption....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
Statement: The vulnerability allows for log injection via crafted URLs. While remote exploitation is possible without authentication (PR:N, UI:N), the attack requires a high degree of skill and knowledge to craft malicious URLs that will be logged. The impact is limited to confidentiality and integrity; specifically, the ability to manipulate log output. This allows an attacker to potentially forge log entries, which could be used for social engineering or to obscure malicious activity. While the impact isn't arbitrary code execution or a denial of service, the ability to manipulate logs presents a security risk, especially given that logs are often used for auditing and security monitoring. The Confidentiality impact is rated 'Low' as the information leaked is limited to the manipulated log entries themselves, not sensitive data. The Scope is changed to 'C' to reflect that the vulnerability affects only the logging component.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-48432
- RHBZ#2370365: https://bugzilla.redhat.com/show_bug.cgi?id=2370365
- External: https://www.cve.org/CVERecord?id=CVE-2025-48432
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-48432
- External: http://www.openwall.com/lists/oss-security/2025/06/04/5
- External: https://docs.djangoproject.com/en/dev/releases/security/
- External: https://groups.google.com/g/django-announce
- External: https://www.djangoproject.com/weblog/2025/jun/04/security-releases/
CWE: CWE-117 (Improper Output Neutralization for Logs)
Exploit exists: False
Product: Red Hat Ansible Automation Platform 2 (cpe:/a:redhat:ansible_automation_platform:2)
- Affected / Fix deferred: pkg:generic/redhat/aap-cloud-metrics-collector-container (Impact: Moderate, CVSS: CVSSv3.1: 5.4 / AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N)
- Affected / Fix deferred: pkg:generic/redhat/ee-dellemc-openmanage-container (Impact: Moderate, CVSS: CVSSv3.1: 5.4 / AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N)
- Affected / Fix deferred: pkg:oci/lightspeed-rhel8?repository_url=registry.redhat.io/ansible-automation-platform-24/lightspeed-rhel8 (Impact: Moderate, CVSS: CVSSv3.1: 5.4 / AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N)
- Affected / Fix deferred: pkg:oci/platform-resource-runner-rhel8?repository_url=registry.redhat.io/ansible-automation-platform-24/platform-resource-runner-rhel8 (Impact: Moderate, CVSS: CVSSv3.1: 5.4 / AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N)
- Affected / Fix deferred: pkg:oci/ansible-dev-tools-rhel8?repository_url=registry.redhat.io/ansible-automation-platform-25/ansible-dev-tools-rhel8 (Impact: Moderate, CVSS: CVSSv3.1: 5.4 / AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N)
- Affected / Fix deferred: pkg:oci/lightspeed-chatbot-rhel8?repository_url=registry.redhat.io/ansible-automation-platform-25/lightspeed-chatbot-rhel8 (Impact: Moderate, CVSS: CVSSv3.1: 5.4 / AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N)
- Affected / Fix deferred: pkg:oci/lightspeed-rhel8?repository_url=registry.redhat.io/ansible-automation-platform-25/lightspeed-rhel8 (Impact: Moderate, CVSS: CVSSv3.1: 5.4 / AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N)
- Affected / Fix deferred: pkg:oci/platform-resource-runner-rhel8?repository_url=registry.redhat.io/ansible-automation-platform-25/platform-resource-runner-rhel8 (Impact: Moderate, CVSS: CVSSv3.1: 5.4 / AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N)
- Affected / Fix deferred: pkg:rpm/redhat/automation-controller?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 5.4 / AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-48432
Discovered date: 2025-06-05T03:00:46.786432+00:00
Public date: 2025-06-05T00:00:00+00:00
Summary: django: Django Path Injection Vulnerability
Description: A flaw was found in Django. The `request.path` component of HTTP requests is not properly escaped when included in internal response logging, allowing remote attackers to manipulate log output through crafted URLs. This vulnerability allows an attacker to inject arbitrary content into Django's internal log files. The consequence is potential information leakage or log file corruption....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
Statement: The vulnerability allows for log injection via crafted URLs. While remote exploitation is possible without authentication (PR:N, UI:N), the attack requires a high degree of skill and knowledge to craft malicious URLs that will be logged. The impact is limited to confidentiality and integrity; specifically, the ability to manipulate log output. This allows an attacker to potentially forge log entries, which could be used for social engineering or to obscure malicious activity. While the impact isn't arbitrary code execution or a denial of service, the ability to manipulate logs presents a security risk, especially given that logs are often used for auditing and security monitoring. The Confidentiality impact is rated 'Low' as the information leaked is limited to the manipulated log entries themselves, not sensitive data. The Scope is changed to 'C' to reflect that the vulnerability affects only the logging component.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-48432
- RHBZ#2370365: https://bugzilla.redhat.com/show_bug.cgi?id=2370365
- External: https://www.cve.org/CVERecord?id=CVE-2025-48432
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-48432
- External: http://www.openwall.com/lists/oss-security/2025/06/04/5
- External: https://docs.djangoproject.com/en/dev/releases/security/
- External: https://groups.google.com/g/django-announce
- External: https://www.djangoproject.com/weblog/2025/jun/04/security-releases/
CWE: CWE-117 (Improper Output Neutralization for Logs)
Exploit exists: False
Product: Red Hat Discovery (cpe:/a:redhat:discovery:1)
- Affected / Fix deferred: pkg:oci/discovery-server-rhel9?repository_url=registry.redhat.io/discovery/discovery-server-rhel9 (Impact: Moderate, CVSS: CVSSv3.1: 5.4 / AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N)
END_VULNERABILITY
|
BEGIN_VULNERABILITY
CVE ID: CVE-2025-5601
Discovered date: 2025-06-04T11:00:52.341978+00:00
Public date: 2025-06-04T10:30:46.001000+00:00
Summary: wireshark: Buffer Overflow in Wireshark
Description: A buffer overflow vulnerability was found in Wireshark. This vulnerability is triggered when a user views a specifically malformed packet or a pcap file with such a malformed packet....
Mitigation: Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.
Statement: The report makes the assumption that the active user is the root user and calculates the impact based on that assumption. It is not advised to conduct normal operations as the root user and when running as a non-root user, the impact is limited.
References:
- Canonical URL: https://access.redhat.com/security/cve/CVE-2025-5601
- RHBZ#2370225: https://bugzilla.redhat.com/show_bug.cgi?id=2370225
- External: https://www.cve.org/CVERecord?id=CVE-2025-5601
- External: https://nvd.nist.gov/vuln/detail/CVE-2025-5601
- External: https://gitlab.com/wireshark/wireshark/-/commit/53213086304caa3dfbdd7dc39c2668a3aea1a5c0
- External: https://gitlab.com/wireshark/wireshark/-/issues/20509
- External: https://www.wireshark.org/security/wnpa-sec-2025-02.html
CWE: CWE-120 (Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'))
Exploit exists: False
Product: Red Hat Enterprise Linux 10 (cpe:/o:redhat:enterprise_linux:10)
- Under Investigation: pkg:rpm/redhat/wireshark?arch=src (Impact: Moderate, CVSS: CVSSv3.1: 6.3 / AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)
END_VULNERABILITY
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.