CVSS: 5.5EPSS: %CPEs: 2EXPL: 0CVE-2025-13467 – Org.keycloak.storage.ldap: keycloak: deserialization of untrusted data in ldap user federation
https://notcve.org/view.php?id=CVE-2025-13467
25 Nov 2025 — A flaw was found in the Keycloak LDAP User Federation provider. This vulnerability allows an authenticated realm administrator to trigger deserialization of untrusted Java objects via a malicious LDAP server configuration. • https://access.redhat.com/errata/RHSA-2025:22089 • CWE-502: Deserialization of Untrusted Data •
CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0CVE-2025-13502 – Webkit: webkitgtk / wpe webkit: out-of-bounds read and integer underflow vulnerability leading to dos
https://notcve.org/view.php?id=CVE-2025-13502
25 Nov 2025 — A flaw was found in WebKitGTK and WPE WebKit. This vulnerability allows an out-of-bounds read and integer underflow, leading to a UIProcess crash (DoS) via a crafted payload to the GLib remote inspector server. • https://access.redhat.com/security/cve/CVE-2025-13502 • CWE-190: Integer Overflow or Wraparound •
CVSS: 8.2EPSS: 0%CPEs: 2EXPL: 0CVE-2025-13609 – Keylime: keylime: registrar allows identity takeover via duplicate uuid registration
https://notcve.org/view.php?id=CVE-2025-13609
24 Nov 2025 — A vulnerability has been identified in keylime where an attacker can exploit this flaw by registering a new agent using a different Trusted Platform Module (TPM) device but claiming an existing agent's unique identifier (UUID). This action overwrites the legitimate agent's identity, enabling the attacker to impersonate the compromised agent and potentially bypass security controls. • https://access.redhat.com/security/cve/CVE-2025-13609 • CWE-694: Use of Multiple Resources with Duplicate Identifier •
CVSS: 5.0EPSS: 0%CPEs: 5EXPL: 0CVE-2025-9572 – Red Hat Security Advisory 2025-21897-03
https://notcve.org/view.php?id=CVE-2025-9572
20 Nov 2025 — foreman: Satellite: GraphQL API permission bypass leads to information disclosure An update is now available for Red Hat Satellite 6.16 for RHEL 8 and RHEL 9. •
CVSS: 6.7EPSS: 0%CPEs: 2EXPL: 0CVE-2025-9909 – aap-gateway: Improper Path Validation in Gateway Allows Credential Exfiltration
https://notcve.org/view.php?id=CVE-2025-9909
19 Nov 2025 — No description is available for this CVE. aap-gateway: Improper Path Validation in Gateway Allows Credential Exfiltration An update is now available for Red Hat Ansible Automation Platform 2.6. • https://access.redhat.com/security/cve/CVE-2025-9909 • CWE-647: Use of Non-Canonical URL Paths for Authorization Decisions •
CVSS: 4.9EPSS: 0%CPEs: 6EXPL: 0CVE-2025-54770 – Grub2: use-after-free in net_set_vlan
https://notcve.org/view.php?id=CVE-2025-54770
18 Nov 2025 — A vulnerability has been identified in the GRUB2 bootloader's network module that poses an immediate Denial of Service (DoS) risk. This flaw is a Use-after-Free issue, caused because the net_set_vlan command is not properly unregistered when the network module is unloaded from memory. An attacker who can execute this command can force the system to access memory locations that are no longer valid. Successful exploitation leads directly to system instability, which can result in a complete crash and halt sys... • https://access.redhat.com/security/cve/CVE-2025-54770 • CWE-825: Expired Pointer Dereference •
CVSS: 4.9EPSS: 0%CPEs: 5EXPL: 0CVE-2025-61664 – Grub2: missing unregister call for normal_exit command may lead to use-after-free
https://notcve.org/view.php?id=CVE-2025-61664
18 Nov 2025 — A vulnerability in the GRUB2 bootloader has been identified in the normal module. This flaw, a memory Use After Free issue, occurs because the normal_exit command is not properly unregistered when its related module is unloaded. An attacker can exploit this condition by invoking the command after the module has been removed, causing the system to improperly access a previously freed memory location. This leads to a system crash or possible impacts in data confidentiality and integrity. This update for grub2... • https://access.redhat.com/security/cve/CVE-2025-61664 • CWE-825: Expired Pointer Dereference •
CVSS: 4.9EPSS: 0%CPEs: 5EXPL: 0CVE-2025-61663 – Grub2: missing unregister call for normal commands may lead to use-after-free
https://notcve.org/view.php?id=CVE-2025-61663
18 Nov 2025 — A vulnerability has been identified in the GRUB2 bootloader's normal command that poses an immediate Denial of Service (DoS) risk. This flaw is a Use-after-Free issue, caused because the normal command is not properly unregistered when the module is unloaded. An attacker who can execute this command can force the system to access memory locations that are no longer valid. Successful exploitation leads directly to system instability, which can result in a complete crash and halt system availability. Impact o... • https://access.redhat.com/security/cve/CVE-2025-61663 • CWE-825: Expired Pointer Dereference •
CVSS: 4.9EPSS: 0%CPEs: 5EXPL: 0CVE-2025-61662 – Grub2: missing unregister call for gettext command may lead to use-after-free
https://notcve.org/view.php?id=CVE-2025-61662
18 Nov 2025 — A Use-After-Free vulnerability has been discovered in GRUB's gettext module. This flaw stems from a programming error where the gettext command remains registered in memory after its module is unloaded. An attacker can exploit this condition by invoking the orphaned command, causing the application to access a memory location that is no longer valid. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is n... • https://access.redhat.com/security/cve/CVE-2025-61662 • CWE-416: Use After Free •
CVSS: 4.8EPSS: 0%CPEs: 5EXPL: 0CVE-2025-61661 – Grub2: grub2: out-of-bounds write via malicious usb device
https://notcve.org/view.php?id=CVE-2025-61661
18 Nov 2025 — A vulnerability has been identified in the GRUB (Grand Unified Bootloader) component. This flaw occurs because the bootloader mishandles string conversion when reading information from a USB device, allowing an attacker to exploit inconsistent length values. A local attacker can connect a maliciously configured USB device during the boot sequence to trigger this issue. A successful exploitation may lead GRUB to crash, leading to a Denial of Service. Data corruption may be also possible, although given the c... • https://access.redhat.com/security/cve/CVE-2025-61661 • CWE-131: Incorrect Calculation of Buffer Size •
