wid-sec-w-2025-1646
Vulnerability from csaf_certbund
Published
2025-07-27 22:00
Modified
2025-10-21 22:00
Summary
Red Hat Enterprise Linux (nodejs, perl): Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein lokaler oder entfernter authentisierter Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um beliebigen Code auszuführen oder andere nicht spezifizierte Effekte zu verursachen.
Betroffene Betriebssysteme
- UNIX
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler oder entfernter authentisierter Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um beliebigen Code auszuf\u00fchren oder andere nicht spezifizierte Effekte zu verursachen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- UNIX",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-1646 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1646.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-1646 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1646"
},
{
"category": "external",
"summary": "RedHat Security Advisory vom 2025-07-27",
"url": "https://access.redhat.com/errata/RHSA-2025:11803"
},
{
"category": "external",
"summary": "RedHat Security Advisory vom 2025-07-27",
"url": "https://access.redhat.com/errata/RHSA-2025:11805"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:11933 vom 2025-07-28",
"url": "https://access.redhat.com/errata/RHSA-2025:11933"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-11803 vom 2025-07-28",
"url": "https://linux.oracle.com/errata/ELSA-2025-11803.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7676-1 vom 2025-07-28",
"url": "https://ubuntu.com/security/notices/USN-7676-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:11992 vom 2025-07-28",
"url": "https://access.redhat.com/errata/RHSA-2025:11992"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12010 vom 2025-07-29",
"url": "https://access.redhat.com/errata/RHSA-2025:12010"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12036 vom 2025-07-29",
"url": "https://access.redhat.com/errata/RHSA-2025:12036"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-11992 vom 2025-07-29",
"url": "https://linux.oracle.com/errata/ELSA-2025-11992.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-12010 vom 2025-07-29",
"url": "https://linux.oracle.com/errata/ELSA-2025-12010.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-11933 vom 2025-07-29",
"url": "https://linux.oracle.com/errata/ELSA-2025-11933.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12349 vom 2025-07-31",
"url": "https://access.redhat.com/errata/RHSA-2025:12349"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-11802 vom 2025-07-30",
"url": "http://linux.oracle.com/errata/ELSA-2025-11802.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7679-1 vom 2025-07-30",
"url": "https://ubuntu.com/security/notices/USN-7679-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12521 vom 2025-08-04",
"url": "https://access.redhat.com/errata/RHSA-2025:12521"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2025-2949 vom 2025-08-05",
"url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2949.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12749 vom 2025-08-04",
"url": "https://access.redhat.com/errata/RHSA-2025:12749"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12522 vom 2025-08-05",
"url": "https://access.redhat.com/errata/RHSA-2025:12522"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02672-1 vom 2025-08-04",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3MKD7BSPQBWIRKKAIW2QSG7MGMUN3I7U/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12904 vom 2025-08-05",
"url": "https://access.redhat.com/errata/RHSA-2025:12904"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12905 vom 2025-08-05",
"url": "https://access.redhat.com/errata/RHSA-2025:12905"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12901 vom 2025-08-05",
"url": "https://access.redhat.com/errata/RHSA-2025:12901"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-12349 vom 2025-08-07",
"url": "http://linux.oracle.com/errata/ELSA-2025-12349.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:13335 vom 2025-08-07",
"url": "https://access.redhat.com/errata/RHSA-2025:13335"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:14101 vom 2025-08-19",
"url": "https://access.redhat.com/errata/RHSA-2025:14101"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2025-2973 vom 2025-08-19",
"url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2973.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7243787 vom 2025-09-02",
"url": "https://www.ibm.com/support/pages/node/7243787"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2025-2978 vom 2025-09-04",
"url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2978.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7244160 vom 2025-09-05",
"url": "https://www.ibm.com/support/pages/node/7244160"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20674-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022477.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:15828 vom 2025-09-15",
"url": "https://access.redhat.com/errata/RHSA-2025:15828"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:15827 vom 2025-09-15",
"url": "https://access.redhat.com/errata/RHSA-2025:15827"
},
{
"category": "external",
"summary": "cPanel 132 Change Log vom 2025-10-01",
"url": "https://docs.cpanel.net/changelogs/132-change-log/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18219 vom 2025-10-16",
"url": "https://access.redhat.com/errata/RHSA-2025:18219"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18217 vom 2025-10-22",
"url": "https://access.redhat.com/errata/RHSA-2025:18217"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18218 vom 2025-10-22",
"url": "https://access.redhat.com/errata/RHSA-2025:18218"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:15397 vom 2025-10-22",
"url": "https://access.redhat.com/errata/RHSA-2025:15397"
}
],
"source_lang": "en-US",
"title": "Red Hat Enterprise Linux (nodejs, perl): Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-10-21T22:00:00.000+00:00",
"generator": {
"date": "2025-10-22T07:53:36.331+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-1646",
"initial_release_date": "2025-07-27T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-07-27T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-07-28T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Red Hat, Oracle Linux und Ubuntu aufgenommen"
},
{
"date": "2025-07-29T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-07-30T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Red Hat, Oracle Linux und Ubuntu aufgenommen"
},
{
"date": "2025-08-03T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-08-04T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Amazon und Red Hat aufgenommen"
},
{
"date": "2025-08-05T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-08-06T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-08-07T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-08-19T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Red Hat und Amazon aufgenommen"
},
{
"date": "2025-09-02T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2025-09-04T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-09-07T22:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2025-09-10T22:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-15T22:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-09-30T22:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates aufgenommen"
},
{
"date": "2025-10-16T22:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-10-21T22:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "18"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "IBM App Connect Enterprise",
"product": {
"name": "IBM App Connect Enterprise",
"product_id": "T032495",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:app_connect_enterprise:-"
}
}
},
{
"branches": [
{
"category": "product_version",
"name": "Operator",
"product": {
"name": "IBM MQ Operator",
"product_id": "T036688",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:mq:operator"
}
}
},
{
"category": "product_version",
"name": "Container",
"product": {
"name": "IBM MQ Container",
"product_id": "T040640",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:mq:container"
}
}
}
],
"category": "product_name",
"name": "MQ"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_version",
"name": "8",
"product": {
"name": "Red Hat Enterprise Linux 8",
"product_id": "T045679",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8"
}
}
},
{
"category": "product_version",
"name": "9",
"product": {
"name": "Red Hat Enterprise Linux 9",
"product_id": "T045680",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9"
}
}
}
],
"category": "product_name",
"name": "Enterprise Linux"
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c132.0.0",
"product": {
"name": "cPanel cPanel/WHM \u003c132.0.0",
"product_id": "T047273"
}
},
{
"category": "product_version",
"name": "132.0.0",
"product": {
"name": "cPanel cPanel/WHM 132.0.0",
"product_id": "T047273-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:cpanel:cpanel_whm:132.0.0"
}
}
}
],
"category": "product_name",
"name": "cPanel/WHM"
}
],
"category": "vendor",
"name": "cPanel"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-40909",
"product_status": {
"known_affected": [
"T045679",
"T002207",
"67646",
"T047273",
"T000126",
"T045680",
"398363",
"T036688",
"T004914",
"T040640",
"T032495"
]
},
"release_date": "2025-07-27T22:00:00.000+00:00",
"title": "CVE-2025-40909"
},
{
"cve": "CVE-2025-6965",
"product_status": {
"known_affected": [
"T045679",
"T002207",
"67646",
"T047273",
"T000126",
"T045680",
"398363",
"T036688",
"T004914",
"T040640",
"T032495"
]
},
"release_date": "2025-07-27T22:00:00.000+00:00",
"title": "CVE-2025-6965"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…