Risk | High |
Patch available | YES |
Number of vulnerabilities | 2 |
CVE-ID | CVE-2025-27610 CVE-2025-27407 |
CWE-ID | CWE-22 CWE-94 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Red Hat Satellite Server applications / Other server solutions satellite (Red Hat package) Operating systems & Components / Operating system package or component rubygem-rack (Red Hat package) Operating systems & Components / Operating system package or component rubygem-katello (Red Hat package) Operating systems & Components / Operating system package or component rubygem-graphql (Red Hat package) Operating systems & Components / Operating system package or component rubygem-foreman_rh_cloud (Red Hat package) Operating systems & Components / Operating system package or component rubygem-foreman_remote_execution (Red Hat package) Operating systems & Components / Operating system package or component rubygem-foreman_maintain (Red Hat package) Operating systems & Components / Operating system package or component python-pulp-ansible (Red Hat package) Operating systems & Components / Operating system package or component foreman (Red Hat package) Operating systems & Components / Operating system package or component |
Vendor | Red Hat Inc. |
Security Bulletin
This security bulletin contains information about 2 vulnerabilities.
EUVDB-ID: #VU105796
Risk: Medium
CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2025-27610
CWE-ID:
CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform directory traversal attacks.
The vulnerability exists due to input validation error when processing directory traversal sequences in Rack::Static. A remote attacker can read arbitrary files on the system.
MitigationInstall updates from vendor's website.
Red Hat Satellite: 6.16.0 - 6.16.3
satellite (Red Hat package): before 6.16.4-1.el8sat
rubygem-rack (Red Hat package): before 2.2.13-1.el8sat
rubygem-katello (Red Hat package): before 4.14.0.9-1.el8sat
rubygem-graphql (Red Hat package): before 1.13.24-1.el8sat
rubygem-foreman_rh_cloud (Red Hat package): before 10.0.4-1.el8sat
rubygem-foreman_remote_execution (Red Hat package): before 13.2.8-1.el8sat
rubygem-foreman_maintain (Red Hat package): before 1.7.13-1.el8sat
python-pulp-ansible (Red Hat package): before 0.21.10-1.el8pc
foreman (Red Hat package): before 3.12.0.7-1.el8sat
CPE2.3https://access.redhat.com/errata/RHSA-2025:3490
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU105689
Risk: High
CVSSv4.0: 7.2 [CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2025-27407
CWE-ID:
CWE-94 - Improper Control of Generation of Code ('Code Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to improper input validation when loading a malicious schema definition in "GraphQL::Schema.from_introspection". A remote attacker can execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Red Hat Satellite: 6.16.0 - 6.16.3
satellite (Red Hat package): before 6.16.4-1.el8sat
rubygem-rack (Red Hat package): before 2.2.13-1.el8sat
rubygem-katello (Red Hat package): before 4.14.0.9-1.el8sat
rubygem-graphql (Red Hat package): before 1.13.24-1.el8sat
rubygem-foreman_rh_cloud (Red Hat package): before 10.0.4-1.el8sat
rubygem-foreman_remote_execution (Red Hat package): before 13.2.8-1.el8sat
rubygem-foreman_maintain (Red Hat package): before 1.7.13-1.el8sat
python-pulp-ansible (Red Hat package): before 0.21.10-1.el8pc
foreman (Red Hat package): before 3.12.0.7-1.el8sat
CPE2.3https://access.redhat.com/errata/RHSA-2025:3490
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.