Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-66200 (GCVE-0-2025-66200)
Vulnerability from cvelistv5 – Published: 2025-12-05 11:02 – Updated: 2025-12-05 17:38- mod_userdir+suexec bypass via AllowOverride FileInfo
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Apache Software Foundation | Apache HTTP Server |
Affected:
2.4.7 , ≤ 2.4.65
(semver)
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2025-12-05T11:06:04.039Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2025/12/04/8"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-66200",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-12-05T17:38:10.452304Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-288",
"description": "CWE-288 Authentication Bypass Using an Alternate Path or Channel",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-12-05T17:38:36.682Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Apache HTTP Server",
"vendor": "Apache Software Foundation",
"versions": [
{
"lessThanOrEqual": "2.4.65",
"status": "affected",
"version": "2.4.7",
"versionType": "semver"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "finder",
"value": "Mattias \u00c5sander (Ume\u00e5 University)"
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003emod_userdir+suexec bypass via AllowOverride FileInfo vulnerability in Apache HTTP Server. Users with access to use the RequestHeader directive in htaccess can cause some CGI scripts to run under an unexpected userid.\u003c/p\u003e\u003cp\u003eThis issue affects Apache HTTP Server: from 2.4.7 through 2.4.65.\u003c/p\u003e\u003cp\u003eUsers are recommended to upgrade to version 2.4.66, which fixes the issue.\u003c/p\u003e"
}
],
"value": "mod_userdir+suexec bypass via AllowOverride FileInfo vulnerability in Apache HTTP Server. Users with access to use the RequestHeader directive in htaccess can cause some CGI scripts to run under an unexpected userid.\n\nThis issue affects Apache HTTP Server: from 2.4.7 through 2.4.65.\n\nUsers are recommended to upgrade to version 2.4.66, which fixes the issue."
}
],
"metrics": [
{
"other": {
"content": {
"text": "moderate"
},
"type": "Textual description of severity"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "mod_userdir+suexec bypass via AllowOverride FileInfo",
"lang": "en"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-12-05T11:02:47.553Z",
"orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
"shortName": "apache"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://httpd.apache.org/security/vulnerabilities_24.html"
}
],
"source": {
"discovery": "UNKNOWN"
},
"timeline": [
{
"lang": "en",
"time": "2025-11-19T12:00:00.000Z",
"value": "reported"
},
{
"lang": "en",
"time": "2025-12-01T12:00:00.000Z",
"value": "fixed in 2.4.x by r1930168"
}
],
"title": "Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
"assignerShortName": "apache",
"cveId": "CVE-2025-66200",
"datePublished": "2025-12-05T11:02:25.722Z",
"dateReserved": "2025-11-24T15:58:10.254Z",
"dateUpdated": "2025-12-05T17:38:36.682Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-66200\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2025-12-05T11:15:52.747\",\"lastModified\":\"2025-12-08T18:26:49.133\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"mod_userdir+suexec bypass via AllowOverride FileInfo vulnerability in Apache HTTP Server. Users with access to use the RequestHeader directive in htaccess can cause some CGI scripts to run under an unexpected userid.\\n\\nThis issue affects Apache HTTP Server: from 2.4.7 through 2.4.65.\\n\\nUsers are recommended to upgrade to version 2.4.66, which fixes the issue.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":2.8,\"impactScore\":2.5}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-288\"}]}],\"references\":[{\"url\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"source\":\"security@apache.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/12/04/8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2025/12/04/8\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-12-05T11:06:04.039Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.4, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"LOW\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-66200\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-12-05T17:38:10.452304Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-288\", \"description\": \"CWE-288 Authentication Bypass Using an Alternate Path or Channel\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-12-05T17:31:45.441Z\"}}], \"cna\": {\"title\": \"Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"Mattias \\u00c5sander (Ume\\u00e5 University)\"}], \"metrics\": [{\"other\": {\"type\": \"Textual description of severity\", \"content\": {\"text\": \"moderate\"}}}], \"affected\": [{\"vendor\": \"Apache Software Foundation\", \"product\": \"Apache HTTP Server\", \"versions\": [{\"status\": \"affected\", \"version\": \"2.4.7\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"2.4.65\"}], \"defaultStatus\": \"unaffected\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2025-11-19T12:00:00.000Z\", \"value\": \"reported\"}, {\"lang\": \"en\", \"time\": \"2025-12-01T12:00:00.000Z\", \"value\": \"fixed in 2.4.x by r1930168\"}], \"references\": [{\"url\": \"https://httpd.apache.org/security/vulnerabilities_24.html\", \"tags\": [\"vendor-advisory\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"mod_userdir+suexec bypass via AllowOverride FileInfo vulnerability in Apache HTTP Server. Users with access to use the RequestHeader directive in htaccess can cause some CGI scripts to run under an unexpected userid.\\n\\nThis issue affects Apache HTTP Server: from 2.4.7 through 2.4.65.\\n\\nUsers are recommended to upgrade to version 2.4.66, which fixes the issue.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cp\u003emod_userdir+suexec bypass via AllowOverride FileInfo vulnerability in Apache HTTP Server. Users with access to use the RequestHeader directive in htaccess can cause some CGI scripts to run under an unexpected userid.\u003c/p\u003e\u003cp\u003eThis issue affects Apache HTTP Server: from 2.4.7 through 2.4.65.\u003c/p\u003e\u003cp\u003eUsers are recommended to upgrade to version 2.4.66, which fixes the issue.\u003c/p\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"mod_userdir+suexec bypass via AllowOverride FileInfo\"}]}], \"providerMetadata\": {\"orgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"shortName\": \"apache\", \"dateUpdated\": \"2025-12-05T11:02:47.553Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-66200\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-12-05T17:38:36.682Z\", \"dateReserved\": \"2025-11-24T15:58:10.254Z\", \"assignerOrgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"datePublished\": \"2025-12-05T11:02:25.722Z\", \"assignerShortName\": \"apache\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
CERTFR-2025-AVI-1071
Vulnerability from certfr_avis - Published: 2025-12-05 - Updated: 2025-12-05
De multiples vulnérabilités ont été découvertes dans Apache HTTP Server. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une falsification de requêtes côté serveur (SSRF) et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apache | HTTP Server | Apache HTTP Server versions antérieures à 2.4.66 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Apache HTTP Server versions ant\u00e9rieures \u00e0 2.4.66",
"product": {
"name": "HTTP Server",
"vendor": {
"name": "Apache",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-59775",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59775"
},
{
"name": "CVE-2025-55753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55753"
},
{
"name": "CVE-2025-66200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66200"
},
{
"name": "CVE-2025-65082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-65082"
},
{
"name": "CVE-2025-58098",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58098"
}
],
"initial_release_date": "2025-12-05T00:00:00",
"last_revision_date": "2025-12-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1071",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-12-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Apache HTTP Server. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF) et un contournement de la politique de s\u00e9curit\u00e9.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apache HTTP Server",
"vendor_advisories": [
{
"published_at": "2025-12-04",
"title": "Bulletin de s\u00e9curit\u00e9 Apache HTTP Server CHANGES_2.4.66",
"url": "https://downloads.apache.org/httpd/CHANGES_2.4.66"
}
]
}
CERTFR-2025-AVI-1082
Vulnerability from certfr_avis - Published: 2025-12-09 - Updated: 2025-12-09
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | cbl2 cni-plugins 1.3.0-9 | ||
| Microsoft | N/A | cbl2 cf-cli 8.4.0-25 | ||
| Microsoft | N/A | cbl2 kube-vip-cloud-provider 0.0.2-23 | ||
| Microsoft | N/A | azl3 httpd 2.4.65-1 | ||
| Microsoft | N/A | azl3 cni-plugins 1.4.0-3 | ||
| Microsoft | N/A | azl3 kata-containers-cc 3.15.0.aks0-5 | ||
| Microsoft | N/A | cbl2 dcos-cli 1.2.0-22 | ||
| Microsoft | N/A | cbl2 jx 3.2.236-23 | ||
| Microsoft | N/A | cbl2 cert-manager 1.11.2-24 | ||
| Microsoft | N/A | azl3 dcos-cli 1.2.0-19 | ||
| Microsoft | N/A | azl3 kubernetes 1.30.10-16 | ||
| Microsoft | N/A | azl3 flannel 0.24.2-21 | ||
| Microsoft | N/A | azl3 kernel 6.6.112.1-2 | ||
| Microsoft | N/A | cbl2 influxdb 2.6.1-24 | ||
| Microsoft | N/A | cbl2 containerized-data-importer 1.55.0-26 | ||
| Microsoft | N/A | azl3 kernel 6.6.117.1-1 | ||
| Microsoft | N/A | cbl2 flannel 0.14.0-26 | ||
| Microsoft | N/A | cbl2 libcontainers-common 20210626-7 | ||
| Microsoft | N/A | cbl2 kata-containers-cc 3.2.0.azl2-8 | ||
| Microsoft | N/A | azl3 containerized-data-importer 1.57.0-17 | ||
| Microsoft | N/A | cbl2 kubevirt 0.59.0-31 | ||
| Microsoft | N/A | cbl2 moby-compose 2.17.3-12 | ||
| Microsoft | N/A | cbl2 cri-o 1.22.3-17 | ||
| Microsoft | N/A | cbl2 httpd 2.4.65-1 | ||
| Microsoft | N/A | azl3 kata-containers 3.19.1.kata2-2 | ||
| Microsoft | N/A | cbl2 kubernetes 1.28.4-19 | ||
| Microsoft | N/A | cbl2 moby-buildx 0.7.1-26 | ||
| Microsoft | N/A | cbl2 local-path-provisioner 0.0.21-19 | ||
| Microsoft | N/A | cbl2 prometheus 2.37.9-5 | ||
| Microsoft | N/A | azl3 influxdb 2.7.5-8 | ||
| Microsoft | N/A | cbl2 kata-containers 3.2.0.azl2-7 | ||
| Microsoft | N/A | azl3 libcontainers-common 20240213-3 |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "cbl2 cni-plugins 1.3.0-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 cf-cli 8.4.0-25",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 kube-vip-cloud-provider 0.0.2-23",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 httpd 2.4.65-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 cni-plugins 1.4.0-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kata-containers-cc 3.15.0.aks0-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 dcos-cli 1.2.0-22",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 jx 3.2.236-23",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 cert-manager 1.11.2-24",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 dcos-cli 1.2.0-19",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kubernetes 1.30.10-16",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 flannel 0.24.2-21",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kernel 6.6.112.1-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 influxdb 2.6.1-24",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 containerized-data-importer 1.55.0-26",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kernel 6.6.117.1-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 flannel 0.14.0-26",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 libcontainers-common 20210626-7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 kata-containers-cc 3.2.0.azl2-8",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 containerized-data-importer 1.57.0-17",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 kubevirt 0.59.0-31",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 moby-compose 2.17.3-12",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 cri-o 1.22.3-17",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 httpd 2.4.65-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kata-containers 3.19.1.kata2-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 kubernetes 1.28.4-19",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 moby-buildx 0.7.1-26",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 local-path-provisioner 0.0.21-19",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 prometheus 2.37.9-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 influxdb 2.7.5-8",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 kata-containers 3.2.0.azl2-7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 libcontainers-common 20240213-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-40273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40273"
},
{
"name": "CVE-2025-59775",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59775"
},
{
"name": "CVE-2025-40287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40287"
},
{
"name": "CVE-2025-40294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40294"
},
{
"name": "CVE-2025-40308",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40308"
},
{
"name": "CVE-2025-40311",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40311"
},
{
"name": "CVE-2025-40322",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40322"
},
{
"name": "CVE-2025-66200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66200"
},
{
"name": "CVE-2025-65637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-65637"
},
{
"name": "CVE-2025-40277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40277"
},
{
"name": "CVE-2025-40272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40272"
},
{
"name": "CVE-2025-40269",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40269"
},
{
"name": "CVE-2025-40289",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40289"
},
{
"name": "CVE-2025-40292",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40292"
},
{
"name": "CVE-2025-65082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-65082"
},
{
"name": "CVE-2025-40279",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40279"
},
{
"name": "CVE-2023-53749",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53749"
},
{
"name": "CVE-2025-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40283"
},
{
"name": "CVE-2025-40324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40324"
},
{
"name": "CVE-2025-40321",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40321"
},
{
"name": "CVE-2025-40282",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40282"
},
{
"name": "CVE-2025-40301",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40301"
},
{
"name": "CVE-2025-40310",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40310"
},
{
"name": "CVE-2025-40280",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40280"
},
{
"name": "CVE-2025-40284",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40284"
},
{
"name": "CVE-2025-40305",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40305"
},
{
"name": "CVE-2025-40297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40297"
},
{
"name": "CVE-2025-40288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40288"
},
{
"name": "CVE-2025-40281",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40281"
},
{
"name": "CVE-2025-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40304"
},
{
"name": "CVE-2025-40268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40268"
},
{
"name": "CVE-2025-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40303"
},
{
"name": "CVE-2025-40323",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40323"
},
{
"name": "CVE-2025-40275",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40275"
},
{
"name": "CVE-2025-40319",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40319"
}
],
"initial_release_date": "2025-12-09T00:00:00",
"last_revision_date": "2025-12-09T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1082",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-12-09T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40275",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40275"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40319",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40319"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40280",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40280"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40304",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40304"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40301",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40301"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40272",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40272"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40269",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40269"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40277",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40277"
},
{
"published_at": "2025-12-07",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-65082",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-65082"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40284",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40284"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40292",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40292"
},
{
"published_at": "2025-12-07",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-65637",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-65637"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40294",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40294"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40297",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40297"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40311",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40311"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40303",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40303"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-53749",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-53749"
},
{
"published_at": "2025-12-07",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59775",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59775"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40310",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40310"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40281",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40281"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40308",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40308"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40283",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40283"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40323",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40323"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40279",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40279"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40305",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40305"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40288",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40288"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40273",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40273"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40268",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40268"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40324",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40324"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40289",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40289"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40322",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40322"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40282",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40282"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40321",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40321"
},
{
"published_at": "2025-12-07",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-66200",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-66200"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40287",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40287"
}
]
}
CERTFR-2025-AVI-1082
Vulnerability from certfr_avis - Published: 2025-12-09 - Updated: 2025-12-09
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | cbl2 cni-plugins 1.3.0-9 | ||
| Microsoft | N/A | cbl2 cf-cli 8.4.0-25 | ||
| Microsoft | N/A | cbl2 kube-vip-cloud-provider 0.0.2-23 | ||
| Microsoft | N/A | azl3 httpd 2.4.65-1 | ||
| Microsoft | N/A | azl3 cni-plugins 1.4.0-3 | ||
| Microsoft | N/A | azl3 kata-containers-cc 3.15.0.aks0-5 | ||
| Microsoft | N/A | cbl2 dcos-cli 1.2.0-22 | ||
| Microsoft | N/A | cbl2 jx 3.2.236-23 | ||
| Microsoft | N/A | cbl2 cert-manager 1.11.2-24 | ||
| Microsoft | N/A | azl3 dcos-cli 1.2.0-19 | ||
| Microsoft | N/A | azl3 kubernetes 1.30.10-16 | ||
| Microsoft | N/A | azl3 flannel 0.24.2-21 | ||
| Microsoft | N/A | azl3 kernel 6.6.112.1-2 | ||
| Microsoft | N/A | cbl2 influxdb 2.6.1-24 | ||
| Microsoft | N/A | cbl2 containerized-data-importer 1.55.0-26 | ||
| Microsoft | N/A | azl3 kernel 6.6.117.1-1 | ||
| Microsoft | N/A | cbl2 flannel 0.14.0-26 | ||
| Microsoft | N/A | cbl2 libcontainers-common 20210626-7 | ||
| Microsoft | N/A | cbl2 kata-containers-cc 3.2.0.azl2-8 | ||
| Microsoft | N/A | azl3 containerized-data-importer 1.57.0-17 | ||
| Microsoft | N/A | cbl2 kubevirt 0.59.0-31 | ||
| Microsoft | N/A | cbl2 moby-compose 2.17.3-12 | ||
| Microsoft | N/A | cbl2 cri-o 1.22.3-17 | ||
| Microsoft | N/A | cbl2 httpd 2.4.65-1 | ||
| Microsoft | N/A | azl3 kata-containers 3.19.1.kata2-2 | ||
| Microsoft | N/A | cbl2 kubernetes 1.28.4-19 | ||
| Microsoft | N/A | cbl2 moby-buildx 0.7.1-26 | ||
| Microsoft | N/A | cbl2 local-path-provisioner 0.0.21-19 | ||
| Microsoft | N/A | cbl2 prometheus 2.37.9-5 | ||
| Microsoft | N/A | azl3 influxdb 2.7.5-8 | ||
| Microsoft | N/A | cbl2 kata-containers 3.2.0.azl2-7 | ||
| Microsoft | N/A | azl3 libcontainers-common 20240213-3 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "cbl2 cni-plugins 1.3.0-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 cf-cli 8.4.0-25",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 kube-vip-cloud-provider 0.0.2-23",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 httpd 2.4.65-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 cni-plugins 1.4.0-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kata-containers-cc 3.15.0.aks0-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 dcos-cli 1.2.0-22",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 jx 3.2.236-23",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 cert-manager 1.11.2-24",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 dcos-cli 1.2.0-19",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kubernetes 1.30.10-16",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 flannel 0.24.2-21",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kernel 6.6.112.1-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 influxdb 2.6.1-24",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 containerized-data-importer 1.55.0-26",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kernel 6.6.117.1-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 flannel 0.14.0-26",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 libcontainers-common 20210626-7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 kata-containers-cc 3.2.0.azl2-8",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 containerized-data-importer 1.57.0-17",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 kubevirt 0.59.0-31",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 moby-compose 2.17.3-12",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 cri-o 1.22.3-17",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 httpd 2.4.65-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kata-containers 3.19.1.kata2-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 kubernetes 1.28.4-19",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 moby-buildx 0.7.1-26",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 local-path-provisioner 0.0.21-19",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 prometheus 2.37.9-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 influxdb 2.7.5-8",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 kata-containers 3.2.0.azl2-7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 libcontainers-common 20240213-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-40273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40273"
},
{
"name": "CVE-2025-59775",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59775"
},
{
"name": "CVE-2025-40287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40287"
},
{
"name": "CVE-2025-40294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40294"
},
{
"name": "CVE-2025-40308",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40308"
},
{
"name": "CVE-2025-40311",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40311"
},
{
"name": "CVE-2025-40322",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40322"
},
{
"name": "CVE-2025-66200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66200"
},
{
"name": "CVE-2025-65637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-65637"
},
{
"name": "CVE-2025-40277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40277"
},
{
"name": "CVE-2025-40272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40272"
},
{
"name": "CVE-2025-40269",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40269"
},
{
"name": "CVE-2025-40289",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40289"
},
{
"name": "CVE-2025-40292",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40292"
},
{
"name": "CVE-2025-65082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-65082"
},
{
"name": "CVE-2025-40279",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40279"
},
{
"name": "CVE-2023-53749",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53749"
},
{
"name": "CVE-2025-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40283"
},
{
"name": "CVE-2025-40324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40324"
},
{
"name": "CVE-2025-40321",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40321"
},
{
"name": "CVE-2025-40282",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40282"
},
{
"name": "CVE-2025-40301",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40301"
},
{
"name": "CVE-2025-40310",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40310"
},
{
"name": "CVE-2025-40280",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40280"
},
{
"name": "CVE-2025-40284",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40284"
},
{
"name": "CVE-2025-40305",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40305"
},
{
"name": "CVE-2025-40297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40297"
},
{
"name": "CVE-2025-40288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40288"
},
{
"name": "CVE-2025-40281",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40281"
},
{
"name": "CVE-2025-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40304"
},
{
"name": "CVE-2025-40268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40268"
},
{
"name": "CVE-2025-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40303"
},
{
"name": "CVE-2025-40323",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40323"
},
{
"name": "CVE-2025-40275",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40275"
},
{
"name": "CVE-2025-40319",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40319"
}
],
"initial_release_date": "2025-12-09T00:00:00",
"last_revision_date": "2025-12-09T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1082",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-12-09T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40275",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40275"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40319",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40319"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40280",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40280"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40304",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40304"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40301",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40301"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40272",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40272"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40269",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40269"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40277",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40277"
},
{
"published_at": "2025-12-07",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-65082",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-65082"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40284",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40284"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40292",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40292"
},
{
"published_at": "2025-12-07",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-65637",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-65637"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40294",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40294"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40297",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40297"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40311",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40311"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40303",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40303"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-53749",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-53749"
},
{
"published_at": "2025-12-07",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59775",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59775"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40310",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40310"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40281",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40281"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40308",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40308"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40283",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40283"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40323",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40323"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40279",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40279"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40305",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40305"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40288",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40288"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40273",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40273"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40268",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40268"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40324",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40324"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40289",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40289"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40322",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40322"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40282",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40282"
},
{
"published_at": "2025-12-09",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40321",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40321"
},
{
"published_at": "2025-12-07",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-66200",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-66200"
},
{
"published_at": "2025-12-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40287",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40287"
}
]
}
CERTFR-2025-AVI-1071
Vulnerability from certfr_avis - Published: 2025-12-05 - Updated: 2025-12-05
De multiples vulnérabilités ont été découvertes dans Apache HTTP Server. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une falsification de requêtes côté serveur (SSRF) et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apache | HTTP Server | Apache HTTP Server versions antérieures à 2.4.66 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Apache HTTP Server versions ant\u00e9rieures \u00e0 2.4.66",
"product": {
"name": "HTTP Server",
"vendor": {
"name": "Apache",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-59775",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59775"
},
{
"name": "CVE-2025-55753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55753"
},
{
"name": "CVE-2025-66200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66200"
},
{
"name": "CVE-2025-65082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-65082"
},
{
"name": "CVE-2025-58098",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58098"
}
],
"initial_release_date": "2025-12-05T00:00:00",
"last_revision_date": "2025-12-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1071",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-12-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Apache HTTP Server. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF) et un contournement de la politique de s\u00e9curit\u00e9.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apache HTTP Server",
"vendor_advisories": [
{
"published_at": "2025-12-04",
"title": "Bulletin de s\u00e9curit\u00e9 Apache HTTP Server CHANGES_2.4.66",
"url": "https://downloads.apache.org/httpd/CHANGES_2.4.66"
}
]
}
MSRC_CVE-2025-66200
Vulnerability from csaf_microsoft - Published: 2025-12-02 00:00 - Updated: 2025-12-08 14:37Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-66200 Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-66200.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo",
"tracking": {
"current_release_date": "2025-12-08T14:37:44.000Z",
"generator": {
"date": "2025-12-08T20:11:17.250Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-66200",
"initial_release_date": "2025-12-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-12-07T01:03:38.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2025-12-08T14:37:44.000Z",
"legacy_version": "2",
"number": "2",
"summary": "Information published."
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
},
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "azl3 httpd 2.4.65-1",
"product": {
"name": "azl3 httpd 2.4.65-1",
"product_id": "1"
}
},
{
"category": "product_version_range",
"name": "cbl2 httpd 2.4.65-1",
"product": {
"name": "cbl2 httpd 2.4.65-1",
"product_id": "2"
}
}
],
"category": "product_name",
"name": "httpd"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 httpd 2.4.65-1 as a component of Azure Linux 3.0",
"product_id": "17084-1"
},
"product_reference": "1",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 httpd 2.4.65-1 as a component of CBL Mariner 2.0",
"product_id": "17086-2"
},
"product_reference": "2",
"relates_to_product_reference": "17086"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-66200",
"cwe": {
"id": "CWE-288",
"name": "Authentication Bypass Using an Alternate Path or Channel"
},
"notes": [
{
"category": "general",
"text": "apache",
"title": "Assigning CNA"
}
],
"product_status": {
"known_affected": [
"17084-1",
"17086-2"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-66200 Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-66200.json"
}
],
"remediations": [
{
"category": "none_available",
"date": "2025-12-07T01:03:38.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17084-1"
]
},
{
"category": "none_available",
"date": "2025-12-07T01:03:38.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-2"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalsScore": 0.0,
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"temporalScore": 5.4,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"17084-1",
"17086-2"
]
}
],
"title": "Apache HTTP Server: mod_userdir+suexec bypass via AllowOverride FileInfo"
}
]
}
GHSA-3J3G-3PW9-9VCC
Vulnerability from github – Published: 2025-12-05 12:30 – Updated: 2025-12-05 18:31mod_userdir+suexec bypass via AllowOverride FileInfo vulnerability in Apache HTTP Server. Users with access to use the RequestHeader directive in htaccess can cause some CGI scripts to run under an unexpected userid.
This issue affects Apache HTTP Server: from 2.4.7 through 2.4.65.
Users are recommended to upgrade to version 2.4.66, which fixes the issue.
{
"affected": [],
"aliases": [
"CVE-2025-66200"
],
"database_specific": {
"cwe_ids": [
"CWE-288"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-12-05T11:15:52Z",
"severity": "MODERATE"
},
"details": "mod_userdir+suexec bypass via AllowOverride FileInfo vulnerability in Apache HTTP Server. Users with access to use the RequestHeader directive in htaccess can cause some CGI scripts to run under an unexpected userid.\n\nThis issue affects Apache HTTP Server: from 2.4.7 through 2.4.65.\n\nUsers are recommended to upgrade to version 2.4.66, which fixes the issue.",
"id": "GHSA-3j3g-3pw9-9vcc",
"modified": "2025-12-05T18:31:09Z",
"published": "2025-12-05T12:30:13Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-66200"
},
{
"type": "WEB",
"url": "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2025/12/04/8"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"type": "CVSS_V3"
}
]
}
WID-SEC-W-2025-2750
Vulnerability from csaf_certbund - Published: 2025-12-04 23:00 - Updated: 2025-12-08 23:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Apache ist ein Webserver f\u00fcr verschiedene Plattformen.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Apache HTTP Server ausnutzen, um beliebigen Programmcode auszuf\u00fchren, um Informationen offenzulegen, und um Sicherheitsvorkehrungen zu umgehen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2750 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2750.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2750 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2750"
},
{
"category": "external",
"summary": "Apache HTTP Server 2.4 vulnerabilities vom 2025-12-04",
"url": "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"category": "external",
"summary": "oss-sec mailing list CVE-2025-55753 vom 2025-12-04",
"url": "https://seclists.org/oss-sec/2025/q4/240"
},
{
"category": "external",
"summary": "oss-sec mailing list CVE-2025-58098 vom 2025-12-04",
"url": "https://seclists.org/oss-sec/2025/q4/241"
},
{
"category": "external",
"summary": "oss-sec mailing list CVE-2025-59775 vom 2025-12-04",
"url": "https://seclists.org/oss-sec/2025/q4/242"
},
{
"category": "external",
"summary": "oss-sec mailing list CVE-2025-65082 vom 2025-12-04",
"url": "https://seclists.org/oss-sec/2025/q4/243"
},
{
"category": "external",
"summary": "oss-sec mailing list CVE-2025-66200 vom 2025-12-04",
"url": "https://seclists.org/oss-sec/2025/q4/244"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-F46EFDFD9D vom 2025-12-05",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-f46efdfd9d"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-24BF1FFBE7 vom 2025-12-05",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-24bf1ffbe7"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-00A9A7C9B5 vom 2025-12-05",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-00a9a7c9b5"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-83D84EE7F2 vom 2025-12-08",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-83d84ee7f2"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-24282560E4 vom 2025-12-08",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-24282560e4"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-7B0D558AC5 vom 2025-12-08",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-7b0d558ac5"
}
],
"source_lang": "en-US",
"title": "Apache HTTP Server: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-12-08T23:00:00.000+00:00",
"generator": {
"date": "2025-12-09T08:20:07.381+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.5.0"
}
},
"id": "WID-SEC-W-2025-2750",
"initial_release_date": "2025-12-04T23:00:00.000+00:00",
"revision_history": [
{
"date": "2025-12-04T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-12-07T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Fedora und European Union Vulnerability Database aufgenommen"
},
{
"date": "2025-12-08T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Fedora aufgenommen"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c2.4.66",
"product": {
"name": "Apache HTTP Server \u003c2.4.66",
"product_id": "T049133"
}
},
{
"category": "product_version",
"name": "2.4.66",
"product": {
"name": "Apache HTTP Server 2.4.66",
"product_id": "T049133-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:apache:http_server:2.4.66"
}
}
}
],
"category": "product_name",
"name": "HTTP Server"
}
],
"category": "vendor",
"name": "Apache"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-55753",
"product_status": {
"known_affected": [
"T049133",
"74185"
]
},
"release_date": "2025-12-04T23:00:00.000+00:00",
"title": "CVE-2025-55753"
},
{
"cve": "CVE-2025-58098",
"product_status": {
"known_affected": [
"T049133",
"74185"
]
},
"release_date": "2025-12-04T23:00:00.000+00:00",
"title": "CVE-2025-58098"
},
{
"cve": "CVE-2025-59775",
"product_status": {
"known_affected": [
"T049133",
"74185"
]
},
"release_date": "2025-12-04T23:00:00.000+00:00",
"title": "CVE-2025-59775"
},
{
"cve": "CVE-2025-65082",
"product_status": {
"known_affected": [
"T049133",
"74185"
]
},
"release_date": "2025-12-04T23:00:00.000+00:00",
"title": "CVE-2025-65082"
},
{
"cve": "CVE-2025-66200",
"product_status": {
"known_affected": [
"T049133",
"74185"
]
},
"release_date": "2025-12-04T23:00:00.000+00:00",
"title": "CVE-2025-66200"
}
]
}
FKIE_CVE-2025-66200
Vulnerability from fkie_nvd - Published: 2025-12-05 11:15 - Updated: 2025-12-08 18:26| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "mod_userdir+suexec bypass via AllowOverride FileInfo vulnerability in Apache HTTP Server. Users with access to use the RequestHeader directive in htaccess can cause some CGI scripts to run under an unexpected userid.\n\nThis issue affects Apache HTTP Server: from 2.4.7 through 2.4.65.\n\nUsers are recommended to upgrade to version 2.4.66, which fixes the issue."
}
],
"id": "CVE-2025-66200",
"lastModified": "2025-12-08T18:26:49.133",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2025-12-05T11:15:52.747",
"references": [
{
"source": "security@apache.org",
"url": "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2025/12/04/8"
}
],
"sourceIdentifier": "security@apache.org",
"vulnStatus": "Awaiting Analysis",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-288"
}
],
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.