wid-sec-w-2025-0285
Vulnerability from csaf_certbund
Published
2025-02-05 23:00
Modified
2025-08-06 22:00
Summary
Red Hat Enterprise Linux (Quarkus und Netty): Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein anonymer oder lokaler Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um Dateien zu manipulieren, vertrauliche Informationen preiszugeben und einen Denial-of-Service-Zustand zu verursachen.
Betroffene Betriebssysteme
- UNIX
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein anonymer oder lokaler Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um Dateien zu manipulieren, vertrauliche Informationen preiszugeben und einen Denial-of-Service-Zustand zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0285 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0285.json" }, { "category": "self", "summary": "WID-SEC-2025-0285 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0285" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2025-02-05", "url": "https://access.redhat.com/errata/RHSA-2025:0900" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2025-02-05", "url": "https://access.redhat.com/errata/RHSA-2025:1082" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2416 vom 2025-03-05", "url": "https://access.redhat.com/errata/RHSA-2025:2416" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3018 vom 2025-03-19", "url": "https://access.redhat.com/errata/RHSA-2025:3018" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3358 vom 2025-03-27", "url": "https://access.redhat.com/errata/RHSA-2025:3358" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3357 vom 2025-03-27", "url": "https://access.redhat.com/errata/RHSA-2025:3357" }, { "category": "external", "summary": "IBM Security Bulletin 7185400 vom 2025-03-29", "url": "https://www.ibm.com/support/pages/node/7185400" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3465 vom 2025-04-01", "url": "https://access.redhat.com/errata/RHSA-2025:3465" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3467 vom 2025-04-01", "url": "https://access.redhat.com/errata/RHSA-2025:3467" }, { "category": "external", "summary": "IBM Security Bulletin 7229901 vom 2025-04-02", "url": "https://www.ibm.com/support/pages/node/7229901" }, { "category": "external", "summary": "IBM Security Bulletin 7231033 vom 2025-04-16", "url": "https://www.ibm.com/support/pages/node/7231033" }, { "category": "external", "summary": "IBM Security Bulletin 7231945 vom 2025-04-28", "url": "https://www.ibm.com/support/pages/node/7231945" }, { "category": "external", "summary": "IBM Security Bulletin 7232032 vom 2025-04-29", "url": "https://www.ibm.com/support/pages/node/7232032" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4548 vom 2025-05-06", "url": "https://access.redhat.com/errata/RHSA-2025:4548" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4552 vom 2025-05-06", "url": "https://access.redhat.com/errata/RHSA-2025:4552" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4550 vom 2025-05-06", "url": "https://access.redhat.com/errata/RHSA-2025:4550" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4549 vom 2025-05-06", "url": "https://access.redhat.com/errata/RHSA-2025:4549" }, { "category": "external", "summary": "IBM Security Bulletin", "url": "https://www.ibm.com/support/pages/node/7234827" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8761 vom 2025-06-10", "url": "https://access.redhat.com/errata/RHSA-2025:8761" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9922 vom 2025-06-30", "url": "https://access.redhat.com/errata/RHSA-2025:9922" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12511 vom 2025-08-03", "url": "https://access.redhat.com/errata/RHSA-2025:12511" }, { "category": "external", "summary": "IBM Security Bulletin 7241572 vom 2025-08-06", "url": "https://www.ibm.com/support/pages/node/7241572" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux (Quarkus und Netty): Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-08-06T22:00:00.000+00:00", "generator": { "date": "2025-08-07T08:49:59.579+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0285", "initial_release_date": "2025-02-05T23:00:00.000+00:00", "revision_history": [ { "date": "2025-02-05T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-03-05T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-03-19T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-03-27T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-03-30T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-04-01T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-04-02T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-04-15T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-04-27T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-04-28T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-05-06T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-06-09T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-03T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "16" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Business Automation Workflow", "product": { "name": "IBM Business Automation Workflow", "product_id": "T043411", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:-" } } }, { "branches": [ { "category": "product_version", "name": "11.7", "product": { "name": "IBM InfoSphere Information Server 11.7", "product_id": "444803", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_information_server:11.7" } } } ], "category": "product_name", "name": "InfoSphere Information Server" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV8.11.0.1 Interim fix 042", "product": { "name": "IBM Operational Decision Manager \u003cV8.11.0.1 Interim fix 042", "product_id": "T043174" } }, { "category": "product_version", "name": "V8.11.0.1 Interim fix 042", "product": { "name": "IBM Operational Decision Manager V8.11.0.1 Interim fix 042", "product_id": "T043174-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:operational_decision_manager:v8.11.0.1_interim_fix_042" } } }, { "category": "product_version_range", "name": "\u003cV8.11.1.0: Interim fix 039", "product": { "name": "IBM Operational Decision Manager \u003cV8.11.1.0: Interim fix 039", "product_id": "T043175" } }, { "category": "product_version", "name": "V8.11.1.0: Interim fix 039", "product": { "name": "IBM Operational Decision Manager V8.11.1.0: Interim fix 039", "product_id": "T043175-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:operational_decision_manager:v8.11.1.0_interim_fix_039" } } }, { "category": "product_version_range", "name": "\u003cV8.12.0.1: Interim fix 024", "product": { "name": "IBM Operational Decision Manager \u003cV8.12.0.1: Interim fix 024", "product_id": "T043176" } }, { "category": "product_version", "name": "V8.12.0.1: Interim fix 024", "product": { "name": "IBM Operational Decision Manager V8.12.0.1: Interim fix 024", "product_id": "T043176-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:operational_decision_manager:v8.12.0.1_interim_fix_024" } } }, { "category": "product_version_range", "name": "\u003cV9.0.0.1: Interim fix 007", "product": { "name": "IBM Operational Decision Manager \u003cV9.0.0.1: Interim fix 007", "product_id": "T043177" } }, { "category": "product_version", "name": "V9.0.0.1: Interim fix 007", "product": { "name": "IBM Operational Decision Manager V9.0.0.1: Interim fix 007", "product_id": "T043177-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:operational_decision_manager:v9.0.0.1_interim_fix_007" } } } ], "category": "product_name", "name": "Operational Decision Manager" }, { "branches": [ { "category": "product_version", "name": "Analytic Server", "product": { "name": "IBM SPSS Analytic Server", "product_id": "T011789", "product_identification_helper": { "cpe": "cpe:/a:ibm:spss:analytic_server" } } } ], "category": "product_name", "name": "SPSS" }, { "branches": [ { "category": "product_version", "name": "12", "product": { "name": "IBM Security Guardium 12", "product_id": "T043916", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:sqlguard_12.0p35_bundle_jan-28-2025" } } } ], "category": "product_name", "name": "Security Guardium" }, { "branches": [ { "category": "product_version_range", "name": "\u003c6.3.0.12", "product": { "name": "IBM Sterling Connect:Direct \u003c6.3.0.12", "product_id": "T042880" } }, { "category": "product_version", "name": "6.3.0.12", "product": { "name": "IBM Sterling Connect:Direct 6.3.0.12", "product_id": "T042880-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:sterling_connect%3adirect:6.3.0.12" } } }, { "category": "product_version_range", "name": "\u003c6.2.0.27", "product": { "name": "IBM Sterling Connect:Direct \u003c6.2.0.27", "product_id": "T042883" } }, { "category": "product_version", "name": "6.2.0.27", "product": { "name": "IBM Sterling Connect:Direct 6.2.0.27", "product_id": "T042883-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:sterling_connect%3adirect:6.2.0.27" } } } ], "category": "product_name", "name": "Sterling Connect:Direct" }, { "branches": [ { "category": "product_version", "name": "Multiplatforms", "product": { "name": "IBM TXSeries Multiplatforms", "product_id": "T036617", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms" } } } ], "category": "product_name", "name": "TXSeries" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version_range", "name": "Quarkus \u003c3.15.3", "product": { "name": "Red Hat Enterprise Linux Quarkus \u003c3.15.3", "product_id": "T040876" } }, { "category": "product_version", "name": "Quarkus 3.15.3", "product": { "name": "Red Hat Enterprise Linux Quarkus 3.15.3", "product_id": "T040876-fixed", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:quarkus__3.15.3" } } }, { "category": "product_version_range", "name": "Apache Camel 4.8 for Quarkus \u003c3.15", "product": { "name": "Red Hat Enterprise Linux Apache Camel 4.8 for Quarkus \u003c3.15", "product_id": "T040877" } }, { "category": "product_version", "name": "Apache Camel 4.8 for Quarkus 3.15", "product": { "name": "Red Hat Enterprise Linux Apache Camel 4.8 for Quarkus 3.15", "product_id": "T040877-fixed", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:apache_camel_4.8_for_quarkus__3.15" } } }, { "category": "product_version", "name": "Cryostat 4", "product": { "name": "Red Hat Enterprise Linux Cryostat 4", "product_id": "T042011", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:cryostat_4" } } }, { "category": "product_version", "name": "Apache Camel 1", "product": { "name": "Red Hat Enterprise Linux Apache Camel 1", "product_id": "T044468", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:apache_camel_1" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "Streams 2", "product": { "name": "Red Hat JBoss A-MQ Streams 2", "product_id": "T041596", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_amq:streams_2" } } } ], "category": "product_name", "name": "JBoss A-MQ" }, { "branches": [ { "category": "product_version_range", "name": "\u003c7.4.21", "product": { "name": "Red Hat JBoss Enterprise Application Platform \u003c7.4.21", "product_id": "T042265" } }, { "category": "product_version", "name": "7.4.21", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.4.21", "product_id": "T042265-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4.21" } } } ], "category": "product_name", "name": "JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-12397", "product_status": { "known_affected": [ "T011789", "T036617", "67646", "T040877", "T043916", "T043411", "T042883", "T044468", "444803", "T040876", "T043174", "T043175", "T043176", "T041596", "T042011", "T042880", "T043177", "T042265" ] }, "release_date": "2025-02-05T23:00:00.000+00:00", "title": "CVE-2024-12397" }, { "cve": "CVE-2024-47535", "product_status": { "known_affected": [ "T011789", "T036617", "67646", "T043916", "T043411", "T042883", "T044468", "444803", "T040876", "T043174", "T043175", "T043176", "T041596", "T042011", "T042880", "T043177", "T042265" ] }, "release_date": "2025-02-05T23:00:00.000+00:00", "title": "CVE-2024-47535" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…