Company Details
red-hat
19,569
1,482,026
5112
redhat.com
0
RED_2062952
In-progress

Red Hat Company CyberSecurity Posture
redhat.comRed Hat is the world’s leading provider of enterprise open source solutions, using a community-powered approach to deliver high-performing Linux, hybrid cloud, edge, and Kubernetes technologies. We hire creative, passionate people who are ready to contribute their ideas, help solve complex problems, and make an impact. Opportunities are open. Join us.
Company Details
red-hat
19,569
1,482,026
5112
redhat.com
0
RED_2062952
In-progress
Between 650 and 699

Red Hat Global Score (TPRM)XXXX

Description: Red Hat Consulting, a provider of expert technical services to large enterprises, suffered a major breach by the extortion group **Crimson Collective**, linked to actors associated with **LAPSUS$** and **Scattered Spider**. The attackers exfiltrated **customer documentation, source code, proprietary consultancy reports, and sensitive assets**, including **.pfx private certificates** for entities like **ING Bank and Delta Airlines**. Over **32 million files** were compromised, affecting **more than 5,000 enterprise customers**, including high-profile organizations such as **HSBC, Walmart, NHS Scotland (via Atos Group), AIR, AMEX_GBT, and BOC**.The breach exposed **consultancy engagement reports, internal assets, and proprietary code**, posing severe risks of **fraud, intellectual property theft, and operational disruption**. The leaked data includes **highly sensitive credentials and certificates**, necessitating urgent remediation, including **credential rotation, security reviews, and incident response measures**. The scale and sensitivity of the stolen data suggest **long-term reputational damage, financial losses, and potential regulatory penalties**. Crimson Collective’s ties to **LAPSUS$**—known for high-impact attacks on telecoms and critical services—further escalate the threat severity, as the group has demonstrated a pattern of **targeting major service providers with systemic consequences**.
Description: The Crimson Collective, a cybercriminal group, executed a **supply chain breach** of Red Hat’s consulting division, compromising **~800 organizations**, including **U.S. defense contractors (Naval Surface Warfare Centers, SOCOM, Raytheon), government agencies (House of Representatives, NASA’s JPL), and critical infrastructure entities**. The stolen data includes **Customer Engagement Reports (CERs)**—highly sensitive blueprints containing **network architectures, authentication tokens, API keys, and infrastructure configurations**, effectively granting attackers backdoor access to hundreds of interconnected systems. The breach was **timed to exploit the U.S. federal government shutdown (Oct 1, 2025)**, crippling incident response when cybersecurity teams were understaffed. Attackers **waited since mid-September**, testing capabilities via attacks on Nintendo and Claro Colombia before disclosing the breach at peak vulnerability. The data is now **for sale with an Oct 10 deadline**, while the government remains partially paralyzed. The exposure includes **cryptic defense projects**, risking **compromised entry points into critical systems**. Collaborating with **ShinyHunters’ extortion-as-a-service platform**, the attack represents an **ecosystem exploitation-as-a-service model**, targeting **entire supply chains** rather than individual entities. The precision, timing, and target selection (aligning with **nation-state intelligence priorities**) suggest **potential state-sponsored involvement or direction**, weaponizing **political divisions and technical gaps** for asymmetric warfare. The fallout threatens **U.S. defense industrial base resilience**, with implications for allies and global cybersecurity stability.
Description: Red Hat is investigating a security breach involving a self-managed **GitLab Community Edition** instance used exclusively by **Red Hat Consulting**. The attack, claimed by the hacker group **Crimson Collective**, resulted in the theft of **~570 GB of data** from **28,000 internal projects**, including **800 Customer Engagement Reports (CERs)**. These CERs contained sensitive details such as **infrastructure configurations, authentication keys, and database URIs**, which the attackers allegedly used to access downstream customer systems (e.g., **Bank of America, T-Mobile, AT&T, Fidelity, Walmart**). The breach occurred **~two weeks before detection (late September 2024)**, with attackers publishing **directory listings of stolen repositories and CERs (2020–2025)** on Telegram. Red Hat isolated the compromised instance, revoked attacker access, and reported the incident to authorities. While Red Hat asserts no impact on its **software supply chain** or other services, the attackers claim to have **extorted the company** but received only generic vulnerability reporting instructions. The group also vandalized **Nintendo’s topic page** around the same time, suggesting broader malicious activity.
Description: A critical privilege escalation vulnerability (CVE-2025-10725, CVSS 9.9) was discovered in **Red Hat OpenShift AI**, a platform for managing AI/ML workloads across hybrid clouds. The flaw allows a low-privileged authenticated attacker (e.g., a data scientist with standard Jupyter notebook access) to escalate privileges to **full cluster administrator**, compromising the entire infrastructure. This enables theft of sensitive data, disruption of all hosted services, and complete takeover of the underlying systems—posing a **total breach risk** to the platform and its applications.Affected versions include **OpenShift AI 2.19, 2.21, and RHOAI**. While Red Hat classified it as *'Important'* (due to the authentication prerequisite), the impact is severe: attackers could **exfiltrate proprietary AI models, customer data, or internal research**, halt critical operations, or pivot to broader network infiltration. Mitigations involve restricting broad permissions (e.g., `kueue-batch-user-role` bindings) and enforcing least-privilege access for job creation. The vulnerability underscores risks in AI/ML infrastructure, where compromised environments could lead to **operational shutdowns, intellectual property theft, or cascading supply-chain attacks**.
Description: The critical use-after-free vulnerability in the Linux kernel, designated CVE-2024-36904, has significant implications for Red Hat Enterprise Linux and its derivatives. This flaw, existing undetected for seven years, impacts the TCP subsystem enabling remote code execution with kernel privileges. The revelation of this vulnerability through a public PoC exploit by security researchers raises alarm, as it bypasses kernel defenses under specific conditions. Enterprises deploying Red Hat and related systems are at risk of a complete system compromise, endangering the integrity and confidentiality of their operations. Immediate patching has been advised to mitigate risks, with a patch released in July 2024. This vulnerability not only highlights the necessity of continual vigilance in cybersecurity but also underscores the latent threats residing in long-standing systems.


Red Hat has 581.82% more incidents than the average of same-industry companies with at least one recorded incident.
Red Hat has 368.75% more incidents than the average of all companies with at least one recorded incident.
Red Hat reported 3 incidents this year: 0 cyber attacks, 0 ransomware, 1 vulnerabilities, 2 data breaches, compared to industry peers with at least 1 incident.
Red Hat cyber incidents detection timeline including parent company and subsidiaries

Red Hat is the world’s leading provider of enterprise open source solutions, using a community-powered approach to deliver high-performing Linux, hybrid cloud, edge, and Kubernetes technologies. We hire creative, passionate people who are ready to contribute their ideas, help solve complex problems, and make an impact. Opportunities are open. Join us.


Airbnb was born in 2007 when two hosts welcomed three guests to their San Francisco home, and has since grown to over 5 million hosts who have welcomed over 2 billion guest arrivals in almost every country across the globe. Every day, hosts offer unique stays, experiences and services that make it p

We’re the delivery market leader in Latin America. Our platform connects over 77.000 restaurants, supermarkets, pharmacies and stores with millions of users. Nowadays we operate in more than 500 cities in Latinamerica. And we are now over 3.400 employees. PedidosYa is available for iOS, Android and

Intuit is a global technology platform that helps our customers and communities overcome their most important financial challenges. Serving millions of customers worldwide with TurboTax, QuickBooks, Credit Karma and Mailchimp, we believe that everyone should have the opportunity to prosper and we wo

GlobalLogic, a Hitachi Group company, is a trusted partner in design, data, and digital engineering for the world’s largest and most innovative companies. Since our inception in 2000, we have been at the forefront of the digital revolution, helping to create some of the most widely used digital prod
SS&C is a leading global provider of mission-critical, cloud-based software and solutions for the financial and healthcare industries. Named to the Fortune 1000 list as a top U.S. company based on revenue, SS&C (NASDAQ: SSNC) is a trusted provider to more than 20,000 financial services and healthcar
Amazon is guided by four principles: customer obsession rather than competitor focus, passion for invention, commitment to operational excellence, and long-term thinking. We are driven by the excitement of building technologies, inventing products, and providing services that change lives. We embrac
Workday is a leading provider of enterprise cloud applications for finance and human resources, helping customers adapt and thrive in a changing world. Workday applications for financial management, human resources, planning, spend management, and analytics are built with artificial intelligence and
Upwork is the world’s work marketplace that connects businesses with independent talent from across the globe. We serve everyone from one-person startups to large, Fortune 100 enterprises with a powerful, trust-driven platform that enables companies and talent to work together in new ways that unloc

OpenText is a leading Cloud and AI company that provides organizations around the world with a comprehensive suite of Business AI, Business Clouds, and Business Technology. We help organizations grow, innovate, become more efficient and effective, and do so in a trusted and secure way—through Inform
.png)
Red Hat Statistics - IBM Hybrid Platform & Solutions for 2024, including Red Hat, posted revenues of US$18.808 billion.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert about a critical use-after-free vulnerability in...
Embedding Agentic AI for "Zero-Minute" Threat Containment in Red Hat Ecosystems. GuardDog AI Eliminates Toil, Automating Containment in...
Redis RCE Vulnerability. A 13-year-old use-after-free vulnerability in Redis, tracked as CVE-2025-49844 with a CVSS score of 10.0, allows post-...
The Crimson Collective hacking group claims to have breached Nintendo's security and stolen files from the gaming company.
In the ever-evolving world of cybersecurity threats, a new actor has emerged with sophisticated tactics aimed at cloud infrastructure.
The fallout from Red Hat's recent cybersecurity breach has intensified as the notorious ShinyHunters gang joins forces with the Crimson...
Open-source software company Red Hat has confirmed a security breach on one of its GitLab instances after a threat actor claimed to have...
Open-source giant Red Hat confirmed that a previously unknown extortion group calling itself “Crimson Collective” had stolen sensitive...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Red Hat is http://www.redhat.com.
According to Rankiteo, Red Hat’s AI-generated cybersecurity score is 671, reflecting their Weak security posture.
According to Rankiteo, Red Hat currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Red Hat is not certified under SOC 2 Type 1.
According to Rankiteo, Red Hat does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Red Hat is not listed as GDPR compliant.
According to Rankiteo, Red Hat does not currently maintain PCI DSS compliance.
According to Rankiteo, Red Hat is not compliant with HIPAA regulations.
According to Rankiteo,Red Hat is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Red Hat operates primarily in the Software Development industry.
Red Hat employs approximately 19,569 people worldwide.
Red Hat presently has no subsidiaries across any sectors.
Red Hat’s official LinkedIn profile has approximately 1,482,026 followers.
Red Hat is classified under the NAICS code 5112, which corresponds to Software Publishers.
Yes, Red Hat has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/red-hat.
Yes, Red Hat maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/red-hat.
As of November 27, 2025, Rankiteo reports that Red Hat has experienced 5 cybersecurity incidents.
Red Hat has an estimated 26,608 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability and Breach.
Detection and Response: The company detects and responds to cybersecurity incidents through an remediation measures with patching, and containment measures with avoid granting broad permissions to system-level groups (e.g., `system:authenticated`), containment measures with remove or restrict the `clusterrolebinding` associating `kueue-batch-user-role` with `system:authenticated`, and remediation measures with grant job creation permissions on a granular, as-needed basis, remediation measures with adhere to the principle of least privilege, and communication strategy with public advisory released by red hat, and and and containment measures with immediate isolation of gitlab instance, containment measures with termination of attacker access, and communication strategy with public blog post (2023-10-03), communication strategy with correction statement (2023-10-02), communication strategy with no further comments during investigation, and incident response plan activated with yes (red hat began notifying affected clients), and containment measures with urgent credential rotation, containment measures with security configuration reviews, and remediation measures with comprehensive remediation plans for affected customers, remediation measures with monitoring for traded copies of stolen data, and communication strategy with public disclosure, communication strategy with client notifications, communication strategy with ongoing updates via kevin beaumont (mastodon), and enhanced monitoring with recommended for all affected organizations, and incident response plan activated with belgian centre for cybersecurity (warning issued), incident response plan activated with individual organizations (forensic investigations ongoing), and remediation measures with security architecture rebuilds per organization, remediation measures with reestablishing integrity of custom configurations, and communication strategy with belgian centre for cybersecurity advisory, communication strategy with media coverage (e.g., the cipher brief)..
Title: Critical Use-After-Free Vulnerability in Linux Kernel (CVE-2024-36904)
Description: A critical use-after-free vulnerability in the Linux kernel, designated CVE-2024-36904, impacts the TCP subsystem enabling remote code execution with kernel privileges. This flaw, existing undetected for seven years, affects Red Hat Enterprise Linux and its derivatives. The vulnerability was revealed through a public PoC exploit by security researchers, bypassing kernel defenses under specific conditions. Enterprises deploying Red Hat and related systems are at risk of a complete system compromise, endangering the integrity and confidentiality of their operations. Immediate patching has been advised to mitigate risks, with a patch released in July 2024.
Type: Vulnerability Exploitation
Attack Vector: Remote Code Execution
Vulnerability Exploited: CVE-2024-36904
Title: Critical Privilege Escalation Vulnerability in Red Hat OpenShift AI (CVE-2025-10725)
Description: A severe security flaw (CVE-2025-10725, CVSS 9.9) in Red Hat OpenShift AI allows authenticated low-privileged attackers (e.g., data scientists with standard Jupyter notebook access) to escalate privileges to full cluster administrator. This enables complete compromise of the cluster’s confidentiality, integrity, and availability, including theft of sensitive data, service disruption, and infrastructure takeover. Affected versions include Red Hat OpenShift AI 2.19, 2.21, and RHOAI. Mitigations include restricting broad permissions to system-level groups and adhering to the principle of least privilege for job creation permissions.
Type: Privilege Escalation / Vulnerability Exploitation
Attack Vector: Authenticated remote attacker exploiting improper permission assignments in OpenShift AI
Vulnerability Exploited: CVE-2025-10725 (CVSS 9.9)
Title: Red Hat Security Incident Involving Self-Managed GitLab Instance
Description: Red Hat is investigating a security incident involving a self-managed GitLab Community Edition instance used solely for Red Hat Consulting. Hackers calling themselves Crimson Collective claim to have stolen data from 28,000 internal Red Hat projects (570 GB) and 800 Customer Engagement Reports (CERs), which may contain sensitive customer information such as infrastructure details, authentication keys, and configuration data. The breach reportedly occurred about two weeks prior to public disclosure on October 3, 2023. Red Hat acted immediately to isolate the instance and report the incident to authorities. The investigation remains ongoing.
Date Detected: 2023-10-02T17:30:00 CEST (approximate, based on correction issuance)
Date Publicly Disclosed: 2023-10-03
Type: Data Breach
Attack Vector: Compromised Self-Managed GitLab InstanceExploited Authentication Keys/Database URIs in Code/CERs
Vulnerability Exploited: Unpatched Self-Managed GitLab Community EditionMisconfigured Access ControlsExposed Credentials in Repositories
Threat Actor: Crimson Collective
Motivation: Data TheftExtortionPotential Downstream Attacks on Customers
Title: Red Hat Consulting Data Breach by Crimson Collective
Description: An extortion group calling itself Crimson Collective claimed responsibility for a major breach at Red Hat Consulting. The attackers exfiltrated customer documentation, source code, and other sensitive assets, including private certificates for high-profile organizations like ING Bank and Delta Airlines. The breach impacts over 5,000 enterprise customers, with leaked files totaling over 32 million. Crimson Collective, linked to LAPSUS$-associated actors, demonstrated the breach's legitimacy by publishing sample consultancy reports for seven organizations, including HSBC and Walmart.
Date Detected: 2025-09-13
Date Publicly Disclosed: 2025-09-13
Type: Data Breach
Attack Vector: Social Engineering (likely)Insider Threat (possible)Exploitation of Vulnerabilities (unconfirmed)
Threat Actor: Crimson Collective (linked to LAPSUS$ and Scattered Spider)
Motivation: Financial GainNotorietyData Theft for Extortion
Title: Red Hat Consulting Division Supply Chain Compromise by Crimson Collective
Description: The Crimson Collective publicly disclosed a significant supply chain compromise of Red Hat's consulting division on October 1, 2025, coinciding with the U.S. federal government shutdown. The breach affected ~800 organizations, including critical defense contractors (e.g., Raytheon, Naval Surface Warfare Centers, SOCOM, DISA, NASA’s Jet Propulsion Laboratory) and government agencies (e.g., House of Representatives). Stolen data includes Customer Engagement Reports (CERs) with network architectures, authentication tokens, API keys, and infrastructure configurations. The attackers exploited the government's reduced cybersecurity capacity during the shutdown, setting an October 10 deadline for monetization. ShinyHunters is involved via an extortion-as-a-service model, targeting entire supply chains. The incident highlights precision timing to maximize strategic impact, with potential nation-state ties (e.g., China, Russia, Iran, North Korea).
Date Publicly Disclosed: 2025-10-01T00:01:00-04:00
Type: supply chain attack
Attack Vector: compromised consulting repositoriesstolen credentials/API keyssupply chain exploitation
Vulnerability Exploited: custom network architectures in CERsunique implementation flawslack of centralized patching for consulting deliverables
Threat Actor: Crimson CollectiveShinyHunters (extortion-as-a-service partner)
Motivation: financial gain (extortion)strategic disruptionpotential nation-state intelligence collectionweaponizing political timing
Common Attack Types: The most common types of attacks the company has faced is Breach.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Authenticated low-privilege account (e.g., data scientist with Jupyter notebook access), Self-Managed GitLab Community Edition Instance and compromised Red Hat consulting repositoriesstolen credentials/API keys from CERs.

Systems Affected: Red Hat Enterprise Linux and its derivatives
Operational Impact: Complete system compromise

Data Compromised: Sensitive data hosted on the cluster
Systems Affected: Red Hat OpenShift AI clusters (versions 2.19, 2.21, RHOAI)Jupyter notebook environmentsUnderlying infrastructure and hosted applications
Downtime: Potential total disruption of services
Operational Impact: Complete compromise of confidentiality, integrity, and availability
Brand Reputation Impact: High (due to potential total breach of AI/ML platforms)

Data Compromised: Internal project data (28,000 projects, ~570 gb), Customer engagement reports (800 cers, 2020–2025), Authentication keys, Database uris, Infrastructure details, Configuration data
Systems Affected: Self-Managed GitLab Community Edition Instance (Red Hat Consulting)
Operational Impact: Isolation of Affected GitLab InstanceOngoing InvestigationPotential Customer Infrastructure Risks
Brand Reputation Impact: Potential Erosion of Trust (High-Profile Customers Affected)Media Coverage of Breach
Identity Theft Risk: ['High (PII/Authentication Keys in CERs)']

Data Compromised: Customer documentation, Source code, Consultancy engagement reports (cers), Private certificates (.pfx), Proprietary code, Internal assets
Operational Impact: High (urgent credential rotation, security reviews, and remediation required for 5,000+ enterprise customers)
Brand Reputation Impact: Severe (high-profile breach with sensitive data exposure, including major corporations like HSBC, Walmart, and ING Bank)
Legal Liabilities: Potential (due to exposure of sensitive customer data, including PII and proprietary information)
Identity Theft Risk: High (private certificates and internal assets leaked)

Data Compromised: Customer engagement reports (cers), Network architectures, Authentication tokens, Api keys, Infrastructure configurations, Project blueprints (including defense systems)
Operational Impact: forensic investigations required per organizationsecurity architecture rebuildspotential defense system compromises
Brand Reputation Impact: high (defense contractors, government agencies)loss of trust in Red Hat consulting services
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Sensitive Data Stored In Openshift Ai Clusters, Potentially All Data Hosted On The Platform, , Source Code, Customer Engagement Reports (Cers), Authentication Keys, Database Uris, Infrastructure Configurations, , Customer Documentation, Source Code, Consultancy Reports, Private Certificates (.Pfx), Proprietary Code, Internal Assets, , Customer Engagement Reports (Cers), Network Architectures, Authentication Tokens, Api Keys, Infrastructure Configurations, Project Blueprints and .

Entity Name: Red Hat
Entity Type: Organization
Industry: Technology

Entity Name: Red Hat
Entity Type: Organization (Software Vendor)
Industry: Technology / Cloud Computing
Location: Global
Customers Affected: Users of Red Hat OpenShift AI 2.19, 2.21, and RHOAI

Entity Name: Red Hat (IBM Subsidiary)
Entity Type: Technology Company
Industry: Software/Open-Source Solutions
Location: Global (HQ: Raleigh, North Carolina, USA)
Size: Large Enterprise
Customers Affected: Bank of America, T-Mobile, AT&T, Fidelity, Walmart, Other Organizations in CERs (2020–2025)

Entity Name: Customers Listed in CERs
Entity Type: Financial Services, Telecommunications, Retail, Technology
Location: Global

Entity Name: Red Hat Consulting
Entity Type: Technology Consulting Firm
Industry: IT Services
Customers Affected: 5,000+ enterprise customers

Entity Name: AMEX GBT
Entity Type: Travel Management Company
Industry: Financial Services/Travel

Entity Name: Atos Group (NHS Scotland)
Entity Type: IT Services/Healthcare
Industry: Healthcare
Location: UK (Scotland)

Entity Name: HSBC
Entity Type: Bank
Industry: Financial Services

Entity Name: Walmart
Entity Type: Retail Corporation
Industry: Retail

Entity Name: ING Bank
Entity Type: Bank
Industry: Financial Services

Entity Name: Delta Airlines
Entity Type: Airline
Industry: Aviation

Entity Name: Claro
Entity Type: Telecommunications Provider
Industry: Telecom

Entity Name: Vodafone
Entity Type: Telecommunications Provider
Industry: Telecom

Entity Name: Red Hat (Consulting Division)
Entity Type: technology consulting
Industry: IT/software
Location: Global (HQ: Raleigh, NC, USA)
Customers Affected: 800+ organizations

Entity Name: Naval Surface Warfare Centers
Entity Type: government/military
Industry: defense
Location: USA

Entity Name: SOCOM (U.S. Special Operations Command)
Entity Type: government/military
Industry: defense
Location: USA

Entity Name: DISA (Defense Information Systems Agency)
Entity Type: government/military
Industry: defense
Location: USA

Entity Name: Raytheon
Entity Type: private corporation
Industry: aerospace/defense
Location: USA

Entity Name: NASA Jet Propulsion Laboratory
Entity Type: government/research
Industry: aerospace
Location: USA

Entity Name: U.S. House of Representatives
Entity Type: government/legislative
Industry: public sector
Location: USA

Entity Name: Nintendo
Entity Type: private corporation
Industry: gaming/entertainment
Location: Japan

Entity Name: Claro Colombia
Entity Type: private corporation
Industry: telecommunications
Location: Colombia

Remediation Measures: Patching

Containment Measures: Avoid granting broad permissions to system-level groups (e.g., `system:authenticated`)Remove or restrict the `ClusterRoleBinding` associating `kueue-batch-user-role` with `system:authenticated`
Remediation Measures: Grant job creation permissions on a granular, as-needed basisAdhere to the principle of least privilege
Communication Strategy: Public advisory released by Red Hat

Incident Response Plan Activated: True
Containment Measures: Immediate Isolation of GitLab InstanceTermination of Attacker Access
Communication Strategy: Public Blog Post (2023-10-03)Correction Statement (2023-10-02)No Further Comments During Investigation

Incident Response Plan Activated: Yes (Red Hat began notifying affected clients)
Containment Measures: Urgent credential rotationSecurity configuration reviews
Remediation Measures: Comprehensive remediation plans for affected customersMonitoring for traded copies of stolen data
Communication Strategy: Public disclosureClient notificationsOngoing updates via Kevin Beaumont (Mastodon)
Enhanced Monitoring: Recommended for all affected organizations

Incident Response Plan Activated: ['Belgian Centre for Cybersecurity (warning issued)', 'individual organizations (forensic investigations ongoing)']
Remediation Measures: security architecture rebuilds per organizationreestablishing integrity of custom configurations
Communication Strategy: Belgian Centre for Cybersecurity advisorymedia coverage (e.g., The Cipher Brief)
Incident Response Plan: The company's incident response plan is described as Yes (Red Hat began notifying affected clients), Belgian Centre for Cybersecurity (warning issued), individual organizations (forensic investigations ongoing), .

Type of Data Compromised: Sensitive data stored in openshift ai clusters, Potentially all data hosted on the platform
Sensitivity of Data: High (includes AI/ML models, training data, and operational data)
Data Exfiltration: Possible (if attacker steals sensitive data)

Type of Data Compromised: Source code, Customer engagement reports (cers), Authentication keys, Database uris, Infrastructure configurations
Number of Records Exposed: 28,000 Internal Projects, 800 CERs
Sensitivity of Data: High (Includes PII, Credentials, and Customer Infrastructure Details)
File Types Exposed: Repository CodePDF/Document Files (CERs)Configuration Files

Type of Data Compromised: Customer documentation, Source code, Consultancy reports, Private certificates (.pfx), Proprietary code, Internal assets
Number of Records Exposed: 32,000,000+ files (370,852 directories, 3,438,976 files initially leaked)
Sensitivity of Data: High (includes private certificates, PII, and proprietary enterprise data)
Data Exfiltration: Yes (2.2 GB ZIP file leaked, with file tree evidence)
File Types Exposed: .pfx (private certificates)PDF (consultancy reports)Source code filesInternal documents
Personally Identifiable Information: Likely (given the nature of consultancy reports and private certificates)

Type of Data Compromised: Customer engagement reports (cers), Network architectures, Authentication tokens, Api keys, Infrastructure configurations, Project blueprints
Sensitivity of Data: high (defense systems, government networks)critical infrastructure
File Types Exposed: consulting deliverablesconfiguration filesauthentication tokens
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Patching, , Grant job creation permissions on a granular, as-needed basis, Adhere to the principle of least privilege, , Comprehensive remediation plans for affected customers, Monitoring for traded copies of stolen data, , security architecture rebuilds per organization, reestablishing integrity of custom configurations, .
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by avoid granting broad permissions to system-level groups (e.g., `system:authenticated`), remove or restrict the `clusterrolebinding` associating `kueue-batch-user-role` with `system:authenticated`, , immediate isolation of gitlab instance, termination of attacker access, , urgent credential rotation, security configuration reviews and .

Ransom Demanded: ['Extortion Attempt (No Specific Amount Disclosed)']
Data Exfiltration: True

Ransom Paid: Discouraged (Red Hat advises against paying)
Data Exfiltration: Yes (primary extortion tactic)

Ransom Demanded: ['data monetization via extortion', 'October 10 deadline for payments']
Data Exfiltration: True

Regulatory Notifications: Authorities Notified (Specific Agencies Not Named)

Regulatory Notifications: Likely required (given exposure of sensitive customer data, including EU-based entities like ING Bank)

Regulatory Notifications: Belgian Centre for Cybersecurity warning

Lessons Learned: The necessity of continual vigilance in cybersecurity and the latent threats residing in long-standing systems.

Lessons Learned: Extortion groups with minimal initial following can rapidly escalate threats., LAPSUS$-linked actors continue to target high-value service providers (e.g., telecoms, consulting firms)., Private certificates and proprietary code are high-risk targets for extortion., Proactive monitoring of dark web/darknet markets is critical post-breach.

Lessons Learned: Supply chain attacks via consulting firms create unpatchable vulnerabilities due to custom implementations., Political timing (e.g., government shutdowns) can be weaponized to maximize impact., Extortion-as-a-service models enable broader ecosystem exploitation., Nation-states may leverage criminal groups for deniable asymmetric warfare., Defense industrial base remains vulnerable to precision-targeted intelligence collection.

Recommendations: Immediate patching to mitigate risks

Recommendations: Apply the principle of least privilege for all permissions, especially job creation in OpenShift AI., Audit and restrict `ClusterRoleBinding` associations to prevent over-permissive access., Monitor for unauthorized privilege escalation attempts in AI/ML platforms., Update to patched versions of OpenShift AI once available.Apply the principle of least privilege for all permissions, especially job creation in OpenShift AI., Audit and restrict `ClusterRoleBinding` associations to prevent over-permissive access., Monitor for unauthorized privilege escalation attempts in AI/ML platforms., Update to patched versions of OpenShift AI once available.Apply the principle of least privilege for all permissions, especially job creation in OpenShift AI., Audit and restrict `ClusterRoleBinding` associations to prevent over-permissive access., Monitor for unauthorized privilege escalation attempts in AI/ML platforms., Update to patched versions of OpenShift AI once available.Apply the principle of least privilege for all permissions, especially job creation in OpenShift AI., Audit and restrict `ClusterRoleBinding` associations to prevent over-permissive access., Monitor for unauthorized privilege escalation attempts in AI/ML platforms., Update to patched versions of OpenShift AI once available.

Recommendations: Update Self-Managed GitLab Instances to Latest Version (GitLab Advisory), Apply Security Patches Promptly, Harden Access Controls (GitLab Handbook Guidelines), Avoid Storing Credentials/Keys in Repositories, Monitor for Downstream Attacks Leveraging Stolen DataUpdate Self-Managed GitLab Instances to Latest Version (GitLab Advisory), Apply Security Patches Promptly, Harden Access Controls (GitLab Handbook Guidelines), Avoid Storing Credentials/Keys in Repositories, Monitor for Downstream Attacks Leveraging Stolen DataUpdate Self-Managed GitLab Instances to Latest Version (GitLab Advisory), Apply Security Patches Promptly, Harden Access Controls (GitLab Handbook Guidelines), Avoid Storing Credentials/Keys in Repositories, Monitor for Downstream Attacks Leveraging Stolen DataUpdate Self-Managed GitLab Instances to Latest Version (GitLab Advisory), Apply Security Patches Promptly, Harden Access Controls (GitLab Handbook Guidelines), Avoid Storing Credentials/Keys in Repositories, Monitor for Downstream Attacks Leveraging Stolen DataUpdate Self-Managed GitLab Instances to Latest Version (GitLab Advisory), Apply Security Patches Promptly, Harden Access Controls (GitLab Handbook Guidelines), Avoid Storing Credentials/Keys in Repositories, Monitor for Downstream Attacks Leveraging Stolen Data

Recommendations: Rotate all certificates and credentials immediately., Review and harden security configurations across all systems., Implement comprehensive incident response plans with third-party support., Avoid paying ransoms to prevent incentivizing further attacks., Monitor for leaked data on dark web forums and marketplaces., Strengthen internal controls, especially for consulting firms handling sensitive client data., Enhance employee training to mitigate insider threats and social engineering risks.Rotate all certificates and credentials immediately., Review and harden security configurations across all systems., Implement comprehensive incident response plans with third-party support., Avoid paying ransoms to prevent incentivizing further attacks., Monitor for leaked data on dark web forums and marketplaces., Strengthen internal controls, especially for consulting firms handling sensitive client data., Enhance employee training to mitigate insider threats and social engineering risks.Rotate all certificates and credentials immediately., Review and harden security configurations across all systems., Implement comprehensive incident response plans with third-party support., Avoid paying ransoms to prevent incentivizing further attacks., Monitor for leaked data on dark web forums and marketplaces., Strengthen internal controls, especially for consulting firms handling sensitive client data., Enhance employee training to mitigate insider threats and social engineering risks.Rotate all certificates and credentials immediately., Review and harden security configurations across all systems., Implement comprehensive incident response plans with third-party support., Avoid paying ransoms to prevent incentivizing further attacks., Monitor for leaked data on dark web forums and marketplaces., Strengthen internal controls, especially for consulting firms handling sensitive client data., Enhance employee training to mitigate insider threats and social engineering risks.Rotate all certificates and credentials immediately., Review and harden security configurations across all systems., Implement comprehensive incident response plans with third-party support., Avoid paying ransoms to prevent incentivizing further attacks., Monitor for leaked data on dark web forums and marketplaces., Strengthen internal controls, especially for consulting firms handling sensitive client data., Enhance employee training to mitigate insider threats and social engineering risks.Rotate all certificates and credentials immediately., Review and harden security configurations across all systems., Implement comprehensive incident response plans with third-party support., Avoid paying ransoms to prevent incentivizing further attacks., Monitor for leaked data on dark web forums and marketplaces., Strengthen internal controls, especially for consulting firms handling sensitive client data., Enhance employee training to mitigate insider threats and social engineering risks.Rotate all certificates and credentials immediately., Review and harden security configurations across all systems., Implement comprehensive incident response plans with third-party support., Avoid paying ransoms to prevent incentivizing further attacks., Monitor for leaked data on dark web forums and marketplaces., Strengthen internal controls, especially for consulting firms handling sensitive client data., Enhance employee training to mitigate insider threats and social engineering risks.

Recommendations: Implement centralized oversight for consulting deliverables with sensitive data., Develop playbooks for supply chain attacks during political/crisis windows., Enhance cross-agency coordination resilience during government disruptions., Monitor dark web for stolen consulting data (e.g., CERs)., Assess defense contractor dependencies on third-party consulting firms.Implement centralized oversight for consulting deliverables with sensitive data., Develop playbooks for supply chain attacks during political/crisis windows., Enhance cross-agency coordination resilience during government disruptions., Monitor dark web for stolen consulting data (e.g., CERs)., Assess defense contractor dependencies on third-party consulting firms.Implement centralized oversight for consulting deliverables with sensitive data., Develop playbooks for supply chain attacks during political/crisis windows., Enhance cross-agency coordination resilience during government disruptions., Monitor dark web for stolen consulting data (e.g., CERs)., Assess defense contractor dependencies on third-party consulting firms.Implement centralized oversight for consulting deliverables with sensitive data., Develop playbooks for supply chain attacks during political/crisis windows., Enhance cross-agency coordination resilience during government disruptions., Monitor dark web for stolen consulting data (e.g., CERs)., Assess defense contractor dependencies on third-party consulting firms.Implement centralized oversight for consulting deliverables with sensitive data., Develop playbooks for supply chain attacks during political/crisis windows., Enhance cross-agency coordination resilience during government disruptions., Monitor dark web for stolen consulting data (e.g., CERs)., Assess defense contractor dependencies on third-party consulting firms.
Key Lessons Learned: The key lessons learned from past incidents are The necessity of continual vigilance in cybersecurity and the latent threats residing in long-standing systems.Extortion groups with minimal initial following can rapidly escalate threats.,LAPSUS$-linked actors continue to target high-value service providers (e.g., telecoms, consulting firms).,Private certificates and proprietary code are high-risk targets for extortion.,Proactive monitoring of dark web/darknet markets is critical post-breach.Supply chain attacks via consulting firms create unpatchable vulnerabilities due to custom implementations.,Political timing (e.g., government shutdowns) can be weaponized to maximize impact.,Extortion-as-a-service models enable broader ecosystem exploitation.,Nation-states may leverage criminal groups for deniable asymmetric warfare.,Defense industrial base remains vulnerable to precision-targeted intelligence collection.
Implemented Recommendations: The company has implemented the following recommendations to improve cybersecurity: Monitor for leaked data on dark web forums and marketplaces., Enhance employee training to mitigate insider threats and social engineering risks., Avoid paying ransoms to prevent incentivizing further attacks., Implement comprehensive incident response plans with third-party support., Review and harden security configurations across all systems., Strengthen internal controls, especially for consulting firms handling sensitive client data. and Rotate all certificates and credentials immediately..

Source: Red Hat Security Advisory

Source: GitLab Security Handbook
URL: https://about.gitlab.com/security/hardening/
Date Accessed: 2023-10-03

Source: Telegram (Crimson Collective Leaks)
Date Accessed: 2023-10-03

Source: Brian Krebs (Security Researcher)

Source: Kevin Beaumont (Mastodon)

Source: The Cipher Brief

Source: Belgian Centre for Cybersecurity
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Red Hat Security Advisory, and Source: Red Hat Blog PostDate Accessed: 2023-10-03, and Source: BleepingComputerDate Accessed: 2023-10-03, and Source: GitLab Security HandbookUrl: https://about.gitlab.com/security/hardening/Date Accessed: 2023-10-03, and Source: Telegram (Crimson Collective Leaks)Date Accessed: 2023-10-03, and Source: Brian Krebs (Security Researcher), and Source: Kevin Beaumont (Mastodon), and Source: GBHackers (GBH)Date Accessed: 2025-09-13, and Source: The Cipher Brief, and Source: Belgian Centre for Cybersecurity.

Investigation Status: Disclosed; mitigations provided, no patch yet

Investigation Status: Ongoing

Investigation Status: Ongoing (Red Hat under pressure to bolster security; trial pending for linked actor Thalha Jubair)

Investigation Status: ongoing (individual organizations conducting forensic investigations)
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Public Advisory Released By Red Hat, Public Blog Post (2023-10-03), Correction Statement (2023-10-02), No Further Comments During Investigation, Public Disclosure, Client Notifications, Ongoing Updates Via Kevin Beaumont (Mastodon), Belgian Centre For Cybersecurity Advisory, Media Coverage (E.G. and The Cipher Brief).

Stakeholder Advisories: Red Hat Customers Using Openshift Ai 2.19, 2.21, Or Rhoai.
Customer Advisories: Restrict permissions as outlined in the advisoryReview access controls for data scientists and other low-privilege roles

Stakeholder Advisories: No Evidence Other Red Hat Services/Products Affected, Confidence In Software Supply Chain Integrity.
Customer Advisories: Potential Risk to Customer Infrastructure via Exposed Keys/URIs in CERs

Stakeholder Advisories: Affected organizations advised to contact Red Hat Consulting support for list of stolen files and remediation guidance.
Customer Advisories: Enterprises should assume all stolen data may become public; urgent action required for credential rotation and security reviews.

Stakeholder Advisories: Belgian Centre For Cybersecurity (High-Risk Warning).
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Red Hat Customers Using Openshift Ai 2.19, 2.21, Or Rhoai, Restrict Permissions As Outlined In The Advisory, Review Access Controls For Data Scientists And Other Low-Privilege Roles, , No Evidence Other Red Hat Services/Products Affected, Confidence In Software Supply Chain Integrity, Potential Risk To Customer Infrastructure Via Exposed Keys/Uris In Cers, , Affected organizations advised to contact Red Hat Consulting support for list of stolen files and remediation guidance., Enterprises should assume all stolen data may become public; urgent action required for credential rotation and security reviews. and Belgian Centre For Cybersecurity (High-Risk Warning).

Entry Point: Authenticated low-privilege account (e.g., data scientist with Jupyter notebook access)
High Value Targets: Openshift Ai Cluster Administrator Privileges, Underlying Infrastructure Control,
Data Sold on Dark Web: Openshift Ai Cluster Administrator Privileges, Underlying Infrastructure Control,

Entry Point: Self-Managed GitLab Community Edition Instance
Reconnaissance Period: Approximately 2 Weeks (Prior to Detection)
High Value Targets: Customer Engagement Reports (Cers), Authentication Keys, Database Uris,
Data Sold on Dark Web: Customer Engagement Reports (Cers), Authentication Keys, Database Uris,

High Value Targets: Ing Bank, Delta Airlines, Hsbc, Walmart, Nhs Scotland (Via Atos Group),
Data Sold on Dark Web: Ing Bank, Delta Airlines, Hsbc, Walmart, Nhs Scotland (Via Atos Group),

Entry Point: Compromised Red Hat Consulting Repositories, Stolen Credentials/Api Keys From Cers,
Reconnaissance Period: ['breach occurred mid-September 2025', 'Telegram channel established September 24, 2025']
High Value Targets: Defense Contractors (Raytheon), Government Agencies (Socom, Disa, House Of Representatives), Critical Infrastructure (Nasa Jpl),
Data Sold on Dark Web: Defense Contractors (Raytheon), Government Agencies (Socom, Disa, House Of Representatives), Critical Infrastructure (Nasa Jpl),

Root Causes: Over-Permissive `Clusterrolebinding` For `System:Authenticated` Group, Lack Of Granular Permission Controls For Job Creation,
Corrective Actions: Remove Broad `Clusterrolebinding` Associations, Implement Least-Privilege Access For Job Creation,

Root Causes: Potential Insider Threat Or Social Engineering (Linked To Lapsus$ Tactics), Inadequate Security Controls For High-Value Consulting Assets, Lack Of Proactive Dark Web Monitoring For Early Threat Detection,
Corrective Actions: Overhaul Of Red Hat Consulting’S Security Measures For Client Data Protection., Implementation Of Adaptive Behavioral Waf And Network Segmentation (Recommended)., Enhanced Monitoring For Anomalous Access Patterns.,

Root Causes: Over-Reliance On Third-Party Consulting Firms With Broad Access., Lack Of Centralized Patching For Custom Implementations., Political Vulnerability Exploitation (Government Shutdown Timing)., Extortion-As-A-Service Collaboration (Crimson Collective + Shinyhunters).,
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Recommended for all affected organizations.
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Remove Broad `Clusterrolebinding` Associations, Implement Least-Privilege Access For Job Creation, , Overhaul Of Red Hat Consulting’S Security Measures For Client Data Protection., Implementation Of Adaptive Behavioral Waf And Network Segmentation (Recommended)., Enhanced Monitoring For Anomalous Access Patterns., .
Ransom Payment History: The company has Paid ransoms in the past.
Last Ransom Demanded: The amount of the last ransom demanded was ['Extortion Attempt (No Specific Amount Disclosed)'].
Last Attacking Group: The attacking group in the last incident were an Crimson Collective, Crimson Collective (linked to LAPSUS$ and Scattered Spider) and Crimson CollectiveShinyHunters (extortion-as-a-service partner).
Most Recent Incident Detected: The most recent incident detected was on 2023-10-02T17:30:00 CEST (approximate, based on correction issuance).
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2025-10-01T00:01:00-04:00.
Most Significant Data Compromised: The most significant data compromised in an incident were Sensitive data hosted on the cluster, , Internal Project Data (28,000 projects, ~570 GB), Customer Engagement Reports (800 CERs, 2020–2025), Authentication Keys, Database URIs, Infrastructure Details, Configuration Data, , Customer Documentation, Source Code, Consultancy Engagement Reports (CERs), Private Certificates (.pfx), Proprietary Code, Internal Assets, , Customer Engagement Reports (CERs), network architectures, authentication tokens, API keys, infrastructure configurations, project blueprints (including defense systems) and .
Most Significant System Affected: The most significant system affected in an incident were Red Hat Enterprise Linux and its derivatives and Red Hat OpenShift AI clusters (versions 2.19, 2.21, RHOAI)Jupyter notebook environmentsUnderlying infrastructure and hosted applications and Self-Managed GitLab Community Edition Instance (Red Hat Consulting).
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were Avoid granting broad permissions to system-level groups (e.g., `system:authenticated`)Remove or restrict the `ClusterRoleBinding` associating `kueue-batch-user-role` with `system:authenticated`, Immediate Isolation of GitLab InstanceTermination of Attacker Access and Urgent credential rotationSecurity configuration reviews.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Customer Engagement Reports (800 CERs, 2020–2025), Configuration Data, Private Certificates (.pfx), Internal Project Data (28,000 projects, ~570 GB), network architectures, Internal Assets, project blueprints (including defense systems), Infrastructure Details, Consultancy Engagement Reports (CERs), Customer Documentation, Proprietary Code, Sensitive data hosted on the cluster, authentication tokens, infrastructure configurations, Customer Engagement Reports (CERs), Authentication Keys, API keys, Source Code and Database URIs.
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 35.8M.
Highest Ransom Paid: The highest ransom paid in a ransomware incident was Discouraged (Red Hat advises against paying).
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Defense industrial base remains vulnerable to precision-targeted intelligence collection.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Implement centralized oversight for consulting deliverables with sensitive data., Monitor dark web for stolen consulting data (e.g., CERs)., Enhance cross-agency coordination resilience during government disruptions., Apply the principle of least privilege for all permissions, especially job creation in OpenShift AI., Apply Security Patches Promptly, Assess defense contractor dependencies on third-party consulting firms., Develop playbooks for supply chain attacks during political/crisis windows., Update to patched versions of OpenShift AI once available., Rotate all certificates and credentials immediately., Monitor for leaked data on dark web forums and marketplaces., Enhance employee training to mitigate insider threats and social engineering risks., Harden Access Controls (GitLab Handbook Guidelines), Update Self-Managed GitLab Instances to Latest Version (GitLab Advisory), Audit and restrict `ClusterRoleBinding` associations to prevent over-permissive access., Avoid Storing Credentials/Keys in Repositories, Review and harden security configurations across all systems., Immediate patching to mitigate risks, Avoid paying ransoms to prevent incentivizing further attacks., Monitor for Downstream Attacks Leveraging Stolen Data, Monitor for unauthorized privilege escalation attempts in AI/ML platforms., Implement comprehensive incident response plans with third-party support., Strengthen internal controls and especially for consulting firms handling sensitive client data..
Most Recent Source: The most recent source of information about an incident are Red Hat Security Advisory, Kevin Beaumont (Mastodon), GBHackers (GBH), GitLab Security Handbook, Red Hat Blog Post, The Cipher Brief, Brian Krebs (Security Researcher), Telegram (Crimson Collective Leaks), BleepingComputer and Belgian Centre for Cybersecurity.
Most Recent URL for Additional Resources: The most recent URL for additional resources on cybersecurity best practices is https://about.gitlab.com/security/hardening/ .
Current Status of Most Recent Investigation: The current status of the most recent investigation is Disclosed; mitigations provided, no patch yet.
Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Red Hat customers using OpenShift AI 2.19, 2.21, or RHOAI, No Evidence Other Red Hat Services/Products Affected, Confidence in Software Supply Chain Integrity, Affected organizations advised to contact Red Hat Consulting support for list of stolen files and remediation guidance., Belgian Centre for Cybersecurity (high-risk warning), .
Most Recent Customer Advisory: The most recent customer advisory issued were an Restrict permissions as outlined in the advisoryReview access controls for data scientists and other low-privilege roles, Potential Risk to Customer Infrastructure via Exposed Keys/URIs in CERs and Enterprises should assume all stolen data may become public; urgent action required for credential rotation and security reviews.
Most Recent Entry Point: The most recent entry point used by an initial access broker were an Self-Managed GitLab Community Edition Instance, Authenticated low-privilege account (e.g. and data scientist with Jupyter notebook access).
Most Recent Reconnaissance Period: The most recent reconnaissance period for an incident was Approximately 2 Weeks (Prior to Detection), breach occurred mid-September 2025Telegram channel established September 24, 2025.
Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Over-permissive `ClusterRoleBinding` for `system:authenticated` groupLack of granular permission controls for job creation, Potential insider threat or social engineering (linked to LAPSUS$ tactics)Inadequate security controls for high-value consulting assetsLack of proactive dark web monitoring for early threat detection, Over-reliance on third-party consulting firms with broad access.Lack of centralized patching for custom implementations.Political vulnerability exploitation (government shutdown timing).Extortion-as-a-service collaboration (Crimson Collective + ShinyHunters)..
Most Significant Corrective Action: The most significant corrective action taken based on post-incident analysis was Remove broad `ClusterRoleBinding` associationsImplement least-privilege access for job creation, Overhaul of Red Hat Consulting’s security measures for client data protection.Implementation of adaptive behavioral WAF and network segmentation (recommended).Enhanced monitoring for anomalous access patterns..
.png)
Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.