
CVE-2025-32052 – Libsoup: heap buffer overflow in sniff_unknown()
https://notcve.org/view.php?id=CVE-2025-32052
03 Apr 2025 — A flaw was found in libsoup. A vulnerability in the sniff_unknown() function may lead to heap buffer over-read. This update for libsoup fixes the following issues. Fixed heap buffer over-read in 'skip_insignificant_space' when sniffing conten. Fixed integer overflow in append_param_quoted. • https://access.redhat.com/errata/RHSA-2025:4440 • CWE-126: Buffer Over-read •

CVE-2025-32050 – Libsoup: integer overflow in append_param_quoted
https://notcve.org/view.php?id=CVE-2025-32050
03 Apr 2025 — A flaw was found in libsoup. The libsoup append_param_quoted() function may contain an overflow bug resulting in a buffer under-read. This update for libsoup fixes the following issues. Fixed heap buffer over-read in 'skip_insignificant_space' when sniffing conten. Fixed integer overflow in append_param_quoted. • https://access.redhat.com/errata/RHSA-2025:4440 • CWE-127: Buffer Under-read •

CVE-2025-32049 – Libsoup: denial of service attack to websocket server
https://notcve.org/view.php?id=CVE-2025-32049
03 Apr 2025 — A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS). • https://access.redhat.com/errata/RHSA-2025:8126 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVE-2025-3155 – Yelp: arbitrary file read
https://notcve.org/view.php?id=CVE-2025-3155
03 Apr 2025 — A flaw was found in Yelp. The Gnome user help application allows the help document to execute arbitrary scripts. This vulnerability allows malicious users to input help documents, which may exfiltrate user files to an external environment. It was discovered that Yelp, the help browser for the GNOME desktop, allowed help files to execute arbitrary scripts. Opening a malformed help file could have resulted in data exfiltration. • https://access.redhat.com/errata/RHSA-2025:4450 • CWE-829: Inclusion of Functionality from Untrusted Control Sphere •

CVE-2024-12905 – tar-fs: link following and path traversal via maliciously crafted tar file
https://notcve.org/view.php?id=CVE-2024-12905
27 Mar 2025 — An Improper Link Resolution Before File Access ("Link Following") and Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal"). This vulnerability occurs when extracting a maliciously crafted tar file, which can result in unauthorized file writes or overwrites outside the intended extraction directory. The issue is associated with index.js in the tar-fs package. This issue affects tar-fs: from 0.0.0 before 1.16.4, from 2.0.0 before 2.1.2, from 3.0.0 before 3.0.8. A flaw was found in th... • https://packetstorm.news/files/id/190592 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVE-2025-2849 – UPX p_lx_elf.cpp un_DT_INIT heap-based overflow
https://notcve.org/view.php?id=CVE-2025-2849
27 Mar 2025 — A vulnerability, which was classified as problematic, was found in UPX up to 5.0.0. Affected is the function PackLinuxElf64::un_DT_INIT of the file src/p_lx_elf.cpp. The manipulation leads to heap-based buffer overflow. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. • https://github.com/upx/upx/commit/e0b6ff192412f5bb5364c1948f4f6b27a0cd5ea2 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVE-2025-30093
https://notcve.org/view.php?id=CVE-2025-30093
27 Mar 2025 — HTCondor 23.0.x before 23.0.22, 23.10.x before 23.10.22, 24.0.x before 24.0.6, and 24.6.x before 24.6.1 allows authenticated attackers to bypass authorization restrictions. • https://htcondor.org/security/vulnerabilities/HTCONDOR-2025-0001.html • CWE-863: Incorrect Authorization •

CVE-2024-8176 – Libexpat: expat: improper restriction of xml entity expansion depth in libexpat
https://notcve.org/view.php?id=CVE-2024-8176
14 Mar 2025 — A stack overflow vulnerability exists in the libexpat library due to the way it handles recursive entity expansion in XML documents. When parsing an XML document with deeply nested entity references, libexpat can be forced to recurse indefinitely, exhausting the stack space and causing a crash. This issue could lead to denial of service (DoS) or, in some cases, exploitable memory corruption, depending on the environment and library usage. It was discovered that Expat could crash due to stack overflow when p... • https://github.com/uthrasri/Expat_2.6.2_CVE-2024-8176 • CWE-674: Uncontrolled Recursion •

CVE-2025-24201 – Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability
https://notcve.org/view.php?id=CVE-2025-24201
11 Mar 2025 — An out-of-bounds write issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in visionOS 2.3.2, iOS 18.3.2 and iPadOS 18.3.2, macOS Sequoia 15.3.2, Safari 18.3.1. Maliciously crafted web content may be able to break out of Web Content sandbox. This is a supplementary fix for an attack that was blocked in iOS 17.2. (Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals on versions o... • https://packetstorm.news/files/id/200957 • CWE-787: Out-of-bounds Write •

CVE-2025-26695 – Gentoo Linux Security Advisory 202505-03
https://notcve.org/view.php?id=CVE-2025-26695
10 Mar 2025 — When requesting an OpenPGP key from a WKD server, an incorrect padding size was used and a network observer could have learned the length of the requested email address. This vulnerability affects Thunderbird < 136 and Thunderbird < 128.8. Multiple vulnerabilities have been discovered in Mozilla Thunderbird, the worst of which could lead to remote code execution. Versions greater than or equal to 128.9.0 are affected. • https://bugzilla.mozilla.org/show_bug.cgi?id=1883039 •