Skip to content

Commit 0241b44

Browse files
1 parent 525c75e commit 0241b44

File tree

2 files changed

+25
-5
lines changed

2 files changed

+25
-5
lines changed

advisories/github-reviewed/2025/11/GHSA-9m7r-g8hg-x3vr/GHSA-9m7r-g8hg-x3vr.json

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-9m7r-g8hg-x3vr",
4-
"modified": "2025-11-21T18:06:00Z",
4+
"modified": "2025-11-27T07:52:30Z",
55
"published": "2025-11-21T18:06:00Z",
66
"aliases": [
77
"CVE-2025-65111"
@@ -40,6 +40,10 @@
4040
"type": "WEB",
4141
"url": "https://github.com/authzed/spicedb/security/advisories/GHSA-9m7r-g8hg-x3vr"
4242
},
43+
{
44+
"type": "ADVISORY",
45+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-65111"
46+
},
4347
{
4448
"type": "WEB",
4549
"url": "https://github.com/authzed/spicedb/commit/8c2edbe1e7bd3851fa2138f4cc344bfde986dcf2"
@@ -56,6 +60,6 @@
5660
"severity": "LOW",
5761
"github_reviewed": true,
5862
"github_reviewed_at": "2025-11-21T18:06:00Z",
59-
"nvd_published_at": null
63+
"nvd_published_at": "2025-11-21T22:16:33Z"
6064
}
6165
}

advisories/github-reviewed/2025/11/GHSA-jf9p-2fv9-2jp2/GHSA-jf9p-2fv9-2jp2.json

Lines changed: 19 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-jf9p-2fv9-2jp2",
4-
"modified": "2025-11-21T19:15:59Z",
4+
"modified": "2025-11-27T07:53:32Z",
55
"published": "2025-11-21T18:19:40Z",
66
"aliases": [
77
"CVE-2025-65947"
88
],
99
"summary": "thread-amount Vulnerable to Resource Exhaustion (Memory and Handle Leaks) on Windows and macOS",
10-
"details": "Affected versions of this crate contain resource leaks when querying thread counts on Windows and Apple platforms.\n\n### Windows\nThe `thread_amount` function calls `CreateToolhelp32Snapshot` but fails to close the returned `HANDLE` using `CloseHandle`. Repeated calls to this function will cause the handle count of the process to grow indefinitely, eventually leading to system instability or process termination when the handle limit is reached.\n\n### macOS / iOS\nThe `thread_amount` function calls `task_threads` (via Mach kernel APIs) which allocates memory for the thread list. The function fails to deallocate this memory using `vm_deallocate`. Repeated calls will result in a steady memory leak, eventually causing the process to be killed by the OOM (Out of Memory) killer.\n\n### Impact\nLong-running applications (such as servers, daemons, or monitoring tools) that use this crate to periodically check thread counts will eventually crash due to resource exhaustion.\n\n### Resources\n- https://github.com/jzeuzs/thread-amount/pull/29",
10+
"details": "Affected versions of this crate contain resource leaks when querying thread counts on Windows and Apple platforms.\n\n### Windows\nThe `thread_amount` function calls `CreateToolhelp32Snapshot` but fails to close the returned `HANDLE` using `CloseHandle`. Repeated calls to this function will cause the handle count of the process to grow indefinitely, eventually leading to system instability or process termination when the handle limit is reached.\n\n### macOS / iOS\nThe `thread_amount` function calls `task_threads` (via Mach kernel APIs) which allocates memory for the thread list. The function fails to deallocate this memory using `vm_deallocate`. Repeated calls will result in a steady memory leak, eventually causing the process to be killed by the OOM (Out of Memory) killer.\n\n### Impact\nLong-running applications (such as servers, daemons, or monitoring tools) that use this crate to periodically check thread counts will eventually crash due to resource exhaustion.\n\n### Resources\n\n- https://github.com/jzeuzs/thread-amount/pull/29",
1111
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
15+
},
1216
{
1317
"type": "CVSS_V4",
1418
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N"
@@ -40,13 +44,25 @@
4044
"type": "WEB",
4145
"url": "https://github.com/jzeuzs/thread-amount/security/advisories/GHSA-jf9p-2fv9-2jp2"
4246
},
47+
{
48+
"type": "ADVISORY",
49+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-65947"
50+
},
4351
{
4452
"type": "WEB",
4553
"url": "https://github.com/jzeuzs/thread-amount/pull/29"
4654
},
55+
{
56+
"type": "WEB",
57+
"url": "https://github.com/jzeuzs/thread-amount/commit/28860d4a38286609cb884c13b5b7941edc2390e5"
58+
},
4759
{
4860
"type": "PACKAGE",
4961
"url": "https://github.com/jzeuzs/thread-amount"
62+
},
63+
{
64+
"type": "WEB",
65+
"url": "https://rustsec.org/advisories/RUSTSEC-2025-0125.html"
5066
}
5167
],
5268
"database_specific": {
@@ -57,6 +73,6 @@
5773
"severity": "HIGH",
5874
"github_reviewed": true,
5975
"github_reviewed_at": "2025-11-21T18:19:40Z",
60-
"nvd_published_at": null
76+
"nvd_published_at": "2025-11-21T23:15:45Z"
6177
}
6278
}

0 commit comments

Comments
 (0)