CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-12085

High Severity
SVRS
68/100

CVSSv3
7.5/10

EPSS
0.00433/1

CVE-2024-12085 is a critical vulnerability in rsync allowing for potential data leakage. This flaw arises during checksum comparisons, enabling attackers to manipulate checksum lengths, leading to the exposure of uninitialized stack data. While the CVSS score is 7.5, the SOCRadar Vulnerability Risk Score (SVRS) is 68, indicating a moderate but noteworthy risk. This vulnerability, CWE-119, permits the incremental leakage of sensitive information, one byte at a time. This attack is achievable by exploiting the way rsync handles file checksums. Attackers could gain unauthorized access to sensitive data residing in the server's memory. Even though the SVRS score is not above 80, organizations using rsync should still prioritize patching this vulnerability to prevent potential data breaches and maintain data integrity.

In The Wild
X_refsource_REDHAT
Vdb-entry
Vendor-advisory
Issue-tracking
CVSS:3.1
AV:N
AC:L
PR:N
UI:N
S:U
C:H
I:N
A:N
2025-03-20

2025-01-14
Eye Icon
SOCRadar
AI Insight

Description

CVE-2024-12085 is a vulnerability found in the rsync daemon, a widely used file synchronization utility. The vulnerability arises when rsync compares file checksums, allowing an attacker to manipulate the checksum length (s2length). This manipulation leads to a comparison between a checksum and uninitialized memory, resulting in the leakage of one byte of uninitialized stack data at a time.

While the CVSS score is 7.5, indicating a high severity, the SOCRadar Vulnerability Risk Score (SVRS) is 40, suggesting a moderate level of risk. However, the "In The Wild" tag indicates that this vulnerability is being actively exploited by attackers, making it a crucial concern.

Key Insights

  1. Data Leakage: The primary concern is the leakage of uninitialized stack data, which could potentially expose sensitive information. This information could include system credentials, user data, or other sensitive data that might be stored on the stack.
  2. Remote Exploitation: The vulnerability is exploitable remotely, meaning that attackers can exploit it without needing physical access to the affected system. This makes the attack surface wider and increases the potential for damage.
  3. Active Exploitation: The "In The Wild" tag indicates that attackers are currently leveraging this vulnerability, signifying an urgent need for mitigation. This suggests that the vulnerability is not a theoretical threat, but a real and present danger.
  4. Potential for Escalation: While the initial exploit might leak a small amount of data, it could be used as a stepping stone to gain further access to the system, leading to more significant breaches and data exfiltration.

Mitigation Strategies

  1. Upgrade rsync: The most effective mitigation is to update rsync to the latest version that addresses this vulnerability. This ensures that the system is patched and protected against exploitation.
  2. Disable rsync or Restrict Access: If immediate patching is not possible, consider disabling rsync or restricting access to the service. This limits the attack surface and prevents attackers from exploiting the vulnerability.
  3. Network Segmentation: Implementing network segmentation can help to isolate affected systems and limit the potential impact of a successful exploit.
  4. Intrusion Detection Systems (IDS): Implementing and configuring an IDS can help detect and alert on suspicious network activity related to CVE-2024-12085.

Additional Information

Users with additional queries regarding CVE-2024-12085 can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

Focus Friday: Third-Party Risks In PostgreSQL and Zimbra Vulnerabilities
Ferdi Gül2025-04-01
Focus Friday: Third-Party Risks In PostgreSQL and Zimbra Vulnerabilities | Written by: Ferdi Gül This week’s Focus Friday blog highlights two critical vulnerabilities impacting enterprise systems: CVE-2025-1094 in PostgreSQL and CVE-2023-34192 in Zimbra Collaboration Suite (ZCS). These vulnerabilities pose significant risks to third-party ecosystems, potentially leading to SQL injection attacks in PostgreSQL and Cross-Site Scripting (XSS) exploits in Zimbra. As organizations continue to rely on […] The post Focus Friday: Third-Party Risks In PostgreSQL and Zimbra
normshield.com
rss
forum
news
⚡ THN Weekly Recap: Alerts on Zero-Day Exploits, AI Breaches, and Crypto Heists
Ajit Jasrotia2025-03-03
⚡ THN Weekly Recap: Alerts on Zero-Day Exploits, AI Breaches, and Crypto Heists | This week, a 23-year-old Serbian activist found themselves at the crossroads of digital danger when a sneaky zero-day exploit turned their Android device into a target. Meanwhile, Microsoft pulled back the curtain on a scheme where cybercriminals used AI tools for harmful pranks, and a massive trove of live secrets was discovered, reminding us that […] The post ⚡ THN Weekly Recap: Alerts on Zero-Day Exploits, AI Breaches
allhackernews.com
rss
forum
news
FOCUS FRIDAY: Third-Party Risks From Critical Juniper Junos, Rsync, and SimpleHelp Vulnerabilities
Ferdi Gül2025-03-01
FOCUS FRIDAY: Third-Party Risks From Critical Juniper Junos, Rsync, and SimpleHelp Vulnerabilities | Written by: Ferdi Gül Welcome to this week’s Focus Friday, where we dive into key vulnerabilities impacting widely used technologies. This installment highlights three significant incidents that pose unique challenges to third-party risk management (TPRM) teams. From Juniper Junos OS to Rsync and SimpleHelp, we explore how these vulnerabilities affect the security posture of vendors […] The post FOCUS FRIDAY: Third-Party Risks From Critical Juniper Junos, Rsync, and
normshield.com
rss
forum
news
FOCUS FRIDAY: TPRM Insights on FortiGate, QNAP, Mongoose, and W3 Total Cache Vulnerabilities with Black Kite’s FocusTags™
Ferdi Gül2025-03-01
FOCUS FRIDAY: TPRM Insights on FortiGate, QNAP, Mongoose, and W3 Total Cache Vulnerabilities with Black Kite’s FocusTags™ | Written by: Ferdi Gül In today’s interconnected digital landscape, the rapid emergence of critical vulnerabilities demands an agile and informed approach to Third-Party Risk Management (TPRM). This week’s Focus Friday blog highlights high-profile incidents involving vulnerabilities in FortiGate firewalls, QNAP NAS systems, Mongoose, and the W3 Total Cache WordPress plugin. Each of these vulnerabilities poses […] The post FOCUS FRIDAY: TPRM Insights
normshield.com
rss
forum
news
VU#952657: Rsync contains six vulnerabilities
2025-03-01
VU#952657: Rsync contains six vulnerabilities | Overview Rsync, a versatile file-synchronizing tool, contains six vulnerabilities present within versions 3.3.0 and below. Rsync can be used to sync files between remote and local computers, as well as storage devices. The discovered vulnerabilities include heap-buffer overflow, information leak, file leak, external directory file-write,–safe-links bypass, and symbolic-link race condition. Description Many backup programs, such as Rclone, DeltaCopy, and ChronoSync use Rsync as
cert.org
rss
forum
news
Rsync Vulnerabilities Let Hackers Gain Full Control of Servers – PoC Released
Guru Baran2025-02-26
Rsync Vulnerabilities Let Hackers Gain Full Control of Servers – PoC Released | Critical vulnerabilities in the Rsync file synchronization tool enable attackers to execute arbitrary code on vulnerable servers, exfiltrate sensitive data, and bypass critical security controls. The vulnerabilities affect Rsync version 3.2.7 and earlier, with proof-of-concept exploits already demonstrating remote code execution capabilities. Critical Memory Corruption Vulnerabilities Heap Buffer Overflow in Checksum Handling (CVE-2024-12084) GitHub reported […] The post Rsync Vulnerabilities Let Hackers Gain Full Control of Servers – PoC
cybersecuritynews.com
rss
forum
news
Focus Friday: Addressing Third-Party Risks in PAN-OS, Ivanti Connect Secure, Zimbra, and Cacti Vulnerabilities
Ferdi Gül2025-02-14
Focus Friday: Addressing Third-Party Risks in PAN-OS, Ivanti Connect Secure, Zimbra, and Cacti Vulnerabilities | Written by: Ferdi Gül In this week’s Focus Friday, we examine high-impact vulnerabilities affecting Palo Alto Networks PAN-OS, Ivanti Connect Secure, Zimbra Collaboration, and Cacti, all of which pose significant third-party risk concerns. These vulnerabilities range from remote code execution (RCE) flaws to SQL injection attacks that could lead to data breaches, system takeovers, and […] The post Focus Friday: Addressing Third-Party Risks
normshield.com
rss
forum
news

Social Media

Our defense in depth security strategy is top tier. See how we protected ourselves against CVE-2024-12085 before it was even publicly disclosed with the help of OpenSSF-recommended compiler flags! ⛳️ https://t.co/rhDa7lV52E
0
0
0
CVE-2024-12084 & CVE-2024-12085: Rsync Flaws Allow Hackers to Take Over Servers, PoC Published #PoC https://t.co/ogBUaDwN7n
0
0
0
Critical vulnerabilities CVE-2024-12084 & CVE-2024-12085 in Rsync could enable hackers to compromise servers. Proof-of-concept exploits are now public. Admins should update Rsync immediately to mitigate risks. Details: https://t.co/6PmUz8q5Ej
0
0
0
CVE-2024-12084 & CVE-2024-12085: Rsync Flaws Allow Hackers to Take Over Servers, PoC Published Explore CVE-2024-12084 PoC and learn about critical vulnerabilities in Rsync that could enable remote code execution and data leaks. https://t.co/Wyl3fUY3Cf
0
1
1
Six vulnerabilities in Rsync include CVE-2024-12084, a critical heap-based buffer overflow, and CVE-2024-12085, a high-severity checksum flaw. Combined, they allow code execution. Shodan shows 660,000+ exposed Rsync servers. Update immediately.
0
0
0
CVE-2024-12747,CVE-2024-12088,CVE-2024-12087,CVE-2024-12085,CVE-2024-12084 alert 🚨 RSYNC: Multiples vulnerabilities leading to Remote Code Execution The vulnerabilities have been integrated into Patrowl. Our customers assets are protected. 🦉 #CyberSecurity #InfoSec #rsync https://t.co/LGGIJuq0EU
0
0
0
[1day1line] CVE-2024-12085: rsync Info Leak Vulnerability via Uninitialized Stack Contents https://t.co/4U24GaCTVb Uninitialized Stack Contents vulnerability was discovered in rsync. If an attacker manipulates s2length, they can read memory beyond the sum2 variable during the
0
1
4
[1/4] 🚨Two days ago, 6 vulnerabilities affecting rsync, a widely-used file transferring and synchronizing utility were published. Two of these, CVE-2024-12084 - a heap buffer overflow that could lead to code execution, and CVE-2024-12085 - an information leak allowing one-byte
1
1
2

Affected Software

No affected software found for this CVE

References

ReferenceLink
[email protected]https://access.redhat.com/errata/RHSA-2025:0324
[email protected]https://access.redhat.com/errata/RHSA-2025:0325
[email protected]https://access.redhat.com/security/cve/CVE-2024-12085
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2330539
[email protected]https://kb.cert.org/vuls/id/952657
[email protected]https://access.redhat.com/security/cve/CVE-2024-12085
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2330539
[email protected]https://kb.cert.org/vuls/id/952657
[email protected]https://access.redhat.com/errata/RHSA-2025:0324
[email protected]https://access.redhat.com/errata/RHSA-2025:0325
[email protected]https://access.redhat.com/errata/RHSA-2025:0637
[email protected]https://access.redhat.com/security/cve/CVE-2024-12085
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2330539
[email protected]https://kb.cert.org/vuls/id/952657
RHBZ#2330539https://bugzilla.redhat.com/show_bug.cgi?id=2330539
RHSA-2025:0324https://access.redhat.com/errata/RHSA-2025:0324
RHSA-2025:0325https://access.redhat.com/errata/RHSA-2025:0325
RHSA-2025:0637https://access.redhat.com/errata/RHSA-2025:0637
RHBZ#2330539https://bugzilla.redhat.com/show_bug.cgi?id=2330539
RHSA-2025:0324https://access.redhat.com/errata/RHSA-2025:0324
RHSA-2025:0325https://access.redhat.com/errata/RHSA-2025:0325
RHSA-2025:0637https://access.redhat.com/errata/RHSA-2025:0637
RHSA-2025:0688https://access.redhat.com/errata/RHSA-2025:0688
RHSA-2025:0714https://access.redhat.com/errata/RHSA-2025:0714
[email protected]https://access.redhat.com/errata/RHSA-2025:0324
[email protected]https://access.redhat.com/errata/RHSA-2025:0325
[email protected]https://access.redhat.com/errata/RHSA-2025:0637
[email protected]https://access.redhat.com/errata/RHSA-2025:0688
[email protected]https://access.redhat.com/errata/RHSA-2025:0714
[email protected]https://access.redhat.com/security/cve/CVE-2024-12085
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2330539
[email protected]https://kb.cert.org/vuls/id/952657
RHBZ#2330539https://bugzilla.redhat.com/show_bug.cgi?id=2330539
RHSA-2025:0324https://access.redhat.com/errata/RHSA-2025:0324
RHSA-2025:0325https://access.redhat.com/errata/RHSA-2025:0325
RHSA-2025:0637https://access.redhat.com/errata/RHSA-2025:0637
RHSA-2025:0688https://access.redhat.com/errata/RHSA-2025:0688
RHSA-2025:0714https://access.redhat.com/errata/RHSA-2025:0714
RHSA-2025:0774https://access.redhat.com/errata/RHSA-2025:0774
[email protected]https://access.redhat.com/errata/RHSA-2025:0324
[email protected]https://access.redhat.com/errata/RHSA-2025:0325
[email protected]https://access.redhat.com/errata/RHSA-2025:0637
[email protected]https://access.redhat.com/errata/RHSA-2025:0688
[email protected]https://access.redhat.com/errata/RHSA-2025:0714
[email protected]https://access.redhat.com/errata/RHSA-2025:0774
[email protected]https://access.redhat.com/security/cve/CVE-2024-12085
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2330539
[email protected]https://kb.cert.org/vuls/id/952657
RHBZ#2330539https://bugzilla.redhat.com/show_bug.cgi?id=2330539
RHSA-2025:0324https://access.redhat.com/errata/RHSA-2025:0324
RHSA-2025:0325https://access.redhat.com/errata/RHSA-2025:0325
RHSA-2025:0637https://access.redhat.com/errata/RHSA-2025:0637
RHSA-2025:0688https://access.redhat.com/errata/RHSA-2025:0688
RHSA-2025:0714https://access.redhat.com/errata/RHSA-2025:0714
RHSA-2025:0774https://access.redhat.com/errata/RHSA-2025:0774
RHSA-2025:0787https://access.redhat.com/errata/RHSA-2025:0787
RHSA-2025:0790https://access.redhat.com/errata/RHSA-2025:0790
[email protected]https://access.redhat.com/errata/RHSA-2025:0324
[email protected]https://access.redhat.com/errata/RHSA-2025:0325
[email protected]https://access.redhat.com/errata/RHSA-2025:0637
[email protected]https://access.redhat.com/errata/RHSA-2025:0688
[email protected]https://access.redhat.com/errata/RHSA-2025:0714
[email protected]https://access.redhat.com/errata/RHSA-2025:0774
[email protected]https://access.redhat.com/errata/RHSA-2025:0787
[email protected]https://access.redhat.com/errata/RHSA-2025:0790
[email protected]https://access.redhat.com/security/cve/CVE-2024-12085
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2330539
[email protected]https://kb.cert.org/vuls/id/952657
RHBZ#2330539https://bugzilla.redhat.com/show_bug.cgi?id=2330539
RHSA-2025:0324https://access.redhat.com/errata/RHSA-2025:0324
RHSA-2025:0325https://access.redhat.com/errata/RHSA-2025:0325
RHSA-2025:0637https://access.redhat.com/errata/RHSA-2025:0637
RHSA-2025:0688https://access.redhat.com/errata/RHSA-2025:0688
RHSA-2025:0714https://access.redhat.com/errata/RHSA-2025:0714
RHSA-2025:0774https://access.redhat.com/errata/RHSA-2025:0774
RHSA-2025:0787https://access.redhat.com/errata/RHSA-2025:0787
RHSA-2025:0790https://access.redhat.com/errata/RHSA-2025:0790
RHSA-2025:0849https://access.redhat.com/errata/RHSA-2025:0849
[email protected]https://access.redhat.com/errata/RHSA-2025:0324
[email protected]https://access.redhat.com/errata/RHSA-2025:0325
[email protected]https://access.redhat.com/errata/RHSA-2025:0637
[email protected]https://access.redhat.com/errata/RHSA-2025:0688
[email protected]https://access.redhat.com/errata/RHSA-2025:0714
[email protected]https://access.redhat.com/errata/RHSA-2025:0774
[email protected]https://access.redhat.com/errata/RHSA-2025:0787
[email protected]https://access.redhat.com/errata/RHSA-2025:0790
[email protected]https://access.redhat.com/errata/RHSA-2025:0849
[email protected]https://access.redhat.com/security/cve/CVE-2024-12085
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2330539
[email protected]https://kb.cert.org/vuls/id/952657
RHBZ#2330539https://bugzilla.redhat.com/show_bug.cgi?id=2330539
RHSA-2025:0324https://access.redhat.com/errata/RHSA-2025:0324
RHSA-2025:0325https://access.redhat.com/errata/RHSA-2025:0325
RHSA-2025:0637https://access.redhat.com/errata/RHSA-2025:0637
RHSA-2025:0688https://access.redhat.com/errata/RHSA-2025:0688
RHSA-2025:0714https://access.redhat.com/errata/RHSA-2025:0714
RHSA-2025:0774https://access.redhat.com/errata/RHSA-2025:0774
RHSA-2025:0787https://access.redhat.com/errata/RHSA-2025:0787
RHSA-2025:0790https://access.redhat.com/errata/RHSA-2025:0790
RHSA-2025:0849https://access.redhat.com/errata/RHSA-2025:0849
RHSA-2025:0884https://access.redhat.com/errata/RHSA-2025:0884
RHSA-2025:0885https://access.redhat.com/errata/RHSA-2025:0885
[email protected]https://access.redhat.com/errata/RHSA-2025:0324
[email protected]https://access.redhat.com/errata/RHSA-2025:0325
[email protected]https://access.redhat.com/errata/RHSA-2025:0637
[email protected]https://access.redhat.com/errata/RHSA-2025:0688
[email protected]https://access.redhat.com/errata/RHSA-2025:0714
[email protected]https://access.redhat.com/errata/RHSA-2025:0774
[email protected]https://access.redhat.com/errata/RHSA-2025:0787
[email protected]https://access.redhat.com/errata/RHSA-2025:0790
[email protected]https://access.redhat.com/errata/RHSA-2025:0849
[email protected]https://access.redhat.com/errata/RHSA-2025:0884
[email protected]https://access.redhat.com/errata/RHSA-2025:0885
[email protected]https://access.redhat.com/security/cve/CVE-2024-12085
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2330539
[email protected]https://kb.cert.org/vuls/id/952657
RHBZ#2330539https://bugzilla.redhat.com/show_bug.cgi?id=2330539
RHSA-2025:0324https://access.redhat.com/errata/RHSA-2025:0324
RHSA-2025:0325https://access.redhat.com/errata/RHSA-2025:0325
RHSA-2025:0637https://access.redhat.com/errata/RHSA-2025:0637
RHSA-2025:0688https://access.redhat.com/errata/RHSA-2025:0688
RHSA-2025:0714https://access.redhat.com/errata/RHSA-2025:0714
RHSA-2025:0774https://access.redhat.com/errata/RHSA-2025:0774
RHSA-2025:0787https://access.redhat.com/errata/RHSA-2025:0787
RHSA-2025:0790https://access.redhat.com/errata/RHSA-2025:0790
RHSA-2025:0849https://access.redhat.com/errata/RHSA-2025:0849
RHSA-2025:0884https://access.redhat.com/errata/RHSA-2025:0884
RHSA-2025:0885https://access.redhat.com/errata/RHSA-2025:0885
RHSA-2025:1120https://access.redhat.com/errata/RHSA-2025:1120
RHBZ#2330539https://bugzilla.redhat.com/show_bug.cgi?id=2330539
RHSA-2025:0324https://access.redhat.com/errata/RHSA-2025:0324
RHSA-2025:0325https://access.redhat.com/errata/RHSA-2025:0325
RHSA-2025:0637https://access.redhat.com/errata/RHSA-2025:0637
RHSA-2025:0688https://access.redhat.com/errata/RHSA-2025:0688
RHSA-2025:0714https://access.redhat.com/errata/RHSA-2025:0714
RHSA-2025:0774https://access.redhat.com/errata/RHSA-2025:0774
RHSA-2025:0787https://access.redhat.com/errata/RHSA-2025:0787
RHSA-2025:0790https://access.redhat.com/errata/RHSA-2025:0790
RHSA-2025:0849https://access.redhat.com/errata/RHSA-2025:0849
RHSA-2025:0884https://access.redhat.com/errata/RHSA-2025:0884
RHSA-2025:0885https://access.redhat.com/errata/RHSA-2025:0885
RHSA-2025:1120https://access.redhat.com/errata/RHSA-2025:1120
RHSA-2025:1123https://access.redhat.com/errata/RHSA-2025:1123
RHSA-2025:1128https://access.redhat.com/errata/RHSA-2025:1128
RHBZ#2330539https://bugzilla.redhat.com/show_bug.cgi?id=2330539
RHSA-2025:0324https://access.redhat.com/errata/RHSA-2025:0324
RHSA-2025:0325https://access.redhat.com/errata/RHSA-2025:0325
RHSA-2025:0637https://access.redhat.com/errata/RHSA-2025:0637
RHSA-2025:0688https://access.redhat.com/errata/RHSA-2025:0688
RHSA-2025:0714https://access.redhat.com/errata/RHSA-2025:0714
RHSA-2025:0774https://access.redhat.com/errata/RHSA-2025:0774
RHSA-2025:0787https://access.redhat.com/errata/RHSA-2025:0787
RHSA-2025:0790https://access.redhat.com/errata/RHSA-2025:0790
RHSA-2025:0849https://access.redhat.com/errata/RHSA-2025:0849
RHSA-2025:0884https://access.redhat.com/errata/RHSA-2025:0884
RHSA-2025:0885https://access.redhat.com/errata/RHSA-2025:0885
RHSA-2025:1120https://access.redhat.com/errata/RHSA-2025:1120
RHSA-2025:1123https://access.redhat.com/errata/RHSA-2025:1123
RHSA-2025:1128https://access.redhat.com/errata/RHSA-2025:1128
RHSA-2025:1225https://access.redhat.com/errata/RHSA-2025:1225
RHSA-2025:1227https://access.redhat.com/errata/RHSA-2025:1227
[email protected]https://access.redhat.com/errata/RHSA-2025:0324
[email protected]https://access.redhat.com/errata/RHSA-2025:0325
[email protected]https://access.redhat.com/errata/RHSA-2025:0637
[email protected]https://access.redhat.com/errata/RHSA-2025:0688
[email protected]https://access.redhat.com/errata/RHSA-2025:0714
[email protected]https://access.redhat.com/errata/RHSA-2025:0774
[email protected]https://access.redhat.com/errata/RHSA-2025:0787
[email protected]https://access.redhat.com/errata/RHSA-2025:0790
[email protected]https://access.redhat.com/errata/RHSA-2025:0849
[email protected]https://access.redhat.com/errata/RHSA-2025:0884
[email protected]https://access.redhat.com/errata/RHSA-2025:0885
[email protected]https://access.redhat.com/errata/RHSA-2025:1120
[email protected]https://access.redhat.com/errata/RHSA-2025:1123
[email protected]https://access.redhat.com/errata/RHSA-2025:1128
[email protected]https://access.redhat.com/errata/RHSA-2025:1227
[email protected]https://access.redhat.com/security/cve/CVE-2024-12085
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2330539
[email protected]https://kb.cert.org/vuls/id/952657
[email protected]https://access.redhat.com/errata/RHSA-2025:0324
[email protected]https://access.redhat.com/errata/RHSA-2025:0325
[email protected]https://access.redhat.com/errata/RHSA-2025:0637
[email protected]https://access.redhat.com/errata/RHSA-2025:0688
[email protected]https://access.redhat.com/errata/RHSA-2025:0714
[email protected]https://access.redhat.com/errata/RHSA-2025:0774
[email protected]https://access.redhat.com/errata/RHSA-2025:0787
[email protected]https://access.redhat.com/errata/RHSA-2025:0790
[email protected]https://access.redhat.com/errata/RHSA-2025:0849
[email protected]https://access.redhat.com/errata/RHSA-2025:0884
[email protected]https://access.redhat.com/errata/RHSA-2025:0885
[email protected]https://access.redhat.com/errata/RHSA-2025:1120
[email protected]https://access.redhat.com/errata/RHSA-2025:1123
[email protected]https://access.redhat.com/errata/RHSA-2025:1128
[email protected]https://access.redhat.com/errata/RHSA-2025:1225
[email protected]https://access.redhat.com/errata/RHSA-2025:1227
[email protected]https://access.redhat.com/security/cve/CVE-2024-12085
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2330539
[email protected]https://kb.cert.org/vuls/id/952657
RHBZ#2330539https://bugzilla.redhat.com/show_bug.cgi?id=2330539
RHSA-2025:0324https://access.redhat.com/errata/RHSA-2025:0324
RHSA-2025:0325https://access.redhat.com/errata/RHSA-2025:0325
RHSA-2025:0637https://access.redhat.com/errata/RHSA-2025:0637
RHSA-2025:0688https://access.redhat.com/errata/RHSA-2025:0688
RHSA-2025:0714https://access.redhat.com/errata/RHSA-2025:0714
RHSA-2025:0774https://access.redhat.com/errata/RHSA-2025:0774
RHSA-2025:0787https://access.redhat.com/errata/RHSA-2025:0787
RHSA-2025:0790https://access.redhat.com/errata/RHSA-2025:0790
RHSA-2025:0849https://access.redhat.com/errata/RHSA-2025:0849
RHSA-2025:0884https://access.redhat.com/errata/RHSA-2025:0884
RHSA-2025:0885https://access.redhat.com/errata/RHSA-2025:0885
RHSA-2025:1120https://access.redhat.com/errata/RHSA-2025:1120
RHSA-2025:1123https://access.redhat.com/errata/RHSA-2025:1123
RHSA-2025:1128https://access.redhat.com/errata/RHSA-2025:1128
RHSA-2025:1225https://access.redhat.com/errata/RHSA-2025:1225
RHSA-2025:1227https://access.redhat.com/errata/RHSA-2025:1227
RHSA-2025:1242https://access.redhat.com/errata/RHSA-2025:1242
[email protected]https://access.redhat.com/errata/RHSA-2025:0324
[email protected]https://access.redhat.com/errata/RHSA-2025:0325
[email protected]https://access.redhat.com/errata/RHSA-2025:0637
[email protected]https://access.redhat.com/errata/RHSA-2025:0688
[email protected]https://access.redhat.com/errata/RHSA-2025:0714
[email protected]https://access.redhat.com/errata/RHSA-2025:0774
[email protected]https://access.redhat.com/errata/RHSA-2025:0787
[email protected]https://access.redhat.com/errata/RHSA-2025:0790
[email protected]https://access.redhat.com/errata/RHSA-2025:0849
[email protected]https://access.redhat.com/errata/RHSA-2025:0884
[email protected]https://access.redhat.com/errata/RHSA-2025:0885
[email protected]https://access.redhat.com/errata/RHSA-2025:1120
[email protected]https://access.redhat.com/errata/RHSA-2025:1123
[email protected]https://access.redhat.com/errata/RHSA-2025:1128
[email protected]https://access.redhat.com/errata/RHSA-2025:1225
[email protected]https://access.redhat.com/errata/RHSA-2025:1227
[email protected]https://access.redhat.com/errata/RHSA-2025:1242
[email protected]https://access.redhat.com/security/cve/CVE-2024-12085
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2330539
[email protected]https://kb.cert.org/vuls/id/952657
RHBZ#2330539https://bugzilla.redhat.com/show_bug.cgi?id=2330539
RHSA-2025:0324https://access.redhat.com/errata/RHSA-2025:0324
RHSA-2025:0325https://access.redhat.com/errata/RHSA-2025:0325
RHSA-2025:0637https://access.redhat.com/errata/RHSA-2025:0637
RHSA-2025:0688https://access.redhat.com/errata/RHSA-2025:0688
RHSA-2025:0714https://access.redhat.com/errata/RHSA-2025:0714
RHSA-2025:0774https://access.redhat.com/errata/RHSA-2025:0774
RHSA-2025:0787https://access.redhat.com/errata/RHSA-2025:0787
RHSA-2025:0790https://access.redhat.com/errata/RHSA-2025:0790
RHSA-2025:0849https://access.redhat.com/errata/RHSA-2025:0849
RHSA-2025:0884https://access.redhat.com/errata/RHSA-2025:0884
RHSA-2025:0885https://access.redhat.com/errata/RHSA-2025:0885
RHSA-2025:1120https://access.redhat.com/errata/RHSA-2025:1120
RHSA-2025:1123https://access.redhat.com/errata/RHSA-2025:1123
RHSA-2025:1128https://access.redhat.com/errata/RHSA-2025:1128
RHSA-2025:1225https://access.redhat.com/errata/RHSA-2025:1225
RHSA-2025:1227https://access.redhat.com/errata/RHSA-2025:1227
RHSA-2025:1242https://access.redhat.com/errata/RHSA-2025:1242
RHSA-2025:1451https://access.redhat.com/errata/RHSA-2025:1451
[email protected]https://access.redhat.com/errata/RHSA-2025:0324
[email protected]https://access.redhat.com/errata/RHSA-2025:0325
[email protected]https://access.redhat.com/errata/RHSA-2025:0637
[email protected]https://access.redhat.com/errata/RHSA-2025:0688
[email protected]https://access.redhat.com/errata/RHSA-2025:0714
[email protected]https://access.redhat.com/errata/RHSA-2025:0774
[email protected]https://access.redhat.com/errata/RHSA-2025:0787
[email protected]https://access.redhat.com/errata/RHSA-2025:0790
[email protected]https://access.redhat.com/errata/RHSA-2025:0849
[email protected]https://access.redhat.com/errata/RHSA-2025:0884
[email protected]https://access.redhat.com/errata/RHSA-2025:0885
[email protected]https://access.redhat.com/errata/RHSA-2025:1120
[email protected]https://access.redhat.com/errata/RHSA-2025:1123
[email protected]https://access.redhat.com/errata/RHSA-2025:1128
[email protected]https://access.redhat.com/errata/RHSA-2025:1225
[email protected]https://access.redhat.com/errata/RHSA-2025:1227
[email protected]https://access.redhat.com/errata/RHSA-2025:1242
[email protected]https://access.redhat.com/errata/RHSA-2025:1451
[email protected]https://access.redhat.com/security/cve/CVE-2024-12085
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2330539
[email protected]https://kb.cert.org/vuls/id/952657
RHBZ#2330539https://bugzilla.redhat.com/show_bug.cgi?id=2330539
RHSA-2025:0324https://access.redhat.com/errata/RHSA-2025:0324
RHSA-2025:0325https://access.redhat.com/errata/RHSA-2025:0325
RHSA-2025:0637https://access.redhat.com/errata/RHSA-2025:0637
RHSA-2025:0688https://access.redhat.com/errata/RHSA-2025:0688
RHSA-2025:0714https://access.redhat.com/errata/RHSA-2025:0714
RHSA-2025:0774https://access.redhat.com/errata/RHSA-2025:0774
RHSA-2025:0787https://access.redhat.com/errata/RHSA-2025:0787
RHSA-2025:0790https://access.redhat.com/errata/RHSA-2025:0790
RHSA-2025:0849https://access.redhat.com/errata/RHSA-2025:0849
RHSA-2025:0884https://access.redhat.com/errata/RHSA-2025:0884
RHSA-2025:0885https://access.redhat.com/errata/RHSA-2025:0885
RHSA-2025:1120https://access.redhat.com/errata/RHSA-2025:1120
RHSA-2025:1123https://access.redhat.com/errata/RHSA-2025:1123
RHSA-2025:1128https://access.redhat.com/errata/RHSA-2025:1128
RHSA-2025:1225https://access.redhat.com/errata/RHSA-2025:1225
RHSA-2025:1227https://access.redhat.com/errata/RHSA-2025:1227
RHSA-2025:1242https://access.redhat.com/errata/RHSA-2025:1242
RHSA-2025:1451https://access.redhat.com/errata/RHSA-2025:1451
RHBZ#2330539https://bugzilla.redhat.com/show_bug.cgi?id=2330539
RHSA-2025:0324https://access.redhat.com/errata/RHSA-2025:0324
RHSA-2025:0325https://access.redhat.com/errata/RHSA-2025:0325
RHSA-2025:0637https://access.redhat.com/errata/RHSA-2025:0637
RHSA-2025:0688https://access.redhat.com/errata/RHSA-2025:0688
RHSA-2025:0714https://access.redhat.com/errata/RHSA-2025:0714
RHSA-2025:0774https://access.redhat.com/errata/RHSA-2025:0774
RHSA-2025:0787https://access.redhat.com/errata/RHSA-2025:0787
RHSA-2025:0790https://access.redhat.com/errata/RHSA-2025:0790
RHSA-2025:0849https://access.redhat.com/errata/RHSA-2025:0849
RHSA-2025:0884https://access.redhat.com/errata/RHSA-2025:0884
RHSA-2025:0885https://access.redhat.com/errata/RHSA-2025:0885
RHSA-2025:1120https://access.redhat.com/errata/RHSA-2025:1120
RHSA-2025:1123https://access.redhat.com/errata/RHSA-2025:1123
RHSA-2025:1128https://access.redhat.com/errata/RHSA-2025:1128
RHSA-2025:1225https://access.redhat.com/errata/RHSA-2025:1225
RHSA-2025:1227https://access.redhat.com/errata/RHSA-2025:1227
RHSA-2025:1242https://access.redhat.com/errata/RHSA-2025:1242
RHSA-2025:1451https://access.redhat.com/errata/RHSA-2025:1451
RHSA-2025:2701https://access.redhat.com/errata/RHSA-2025:2701

CWE Details

CWE IDCWE NameDescription
CWE-119Improper Restriction of Operations within the Bounds of a Memory BufferThe software performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence