Skip to content

Commit 051ba6c

Browse files
1 parent c2a890c commit 051ba6c

File tree

3 files changed

+314
-0
lines changed

3 files changed

+314
-0
lines changed
Lines changed: 115 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,115 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-38pp-6gcp-rqvm",
4+
"modified": "2025-12-01T18:59:54Z",
5+
"published": "2025-12-01T18:59:54Z",
6+
"aliases": [
7+
"CVE-2025-64715"
8+
],
9+
"summary": "Cilium with misconfigured toGroups in policies can lead to unrestricted egress traffic",
10+
"details": "### Impact\n\n`CiliumNetworkPolicy`s which use `egress.toGroups.aws.securityGroupsIds` to reference AWS security group IDs that do not exist or are not attached to any network interface may unintentionally allow broader outbound access than intended by the policy authors. In such cases, the toCIDRset section of the derived policy is not generated, which means outbound traffic may be permitted to more destinations than originally intended.\n\n### Patches\n\nThis issue has been patched in:\n\n* Cilium v1.18.4\n* Cilium v1.17.10\n* Cilium v1.16.17\n\n### This issue affects:\n\n- Cilium v1.18 between v1.18.0 and v1.18.3 inclusive\n- Cilium v1.17 between v1.17.0 and v1.17.9 inclusive\n- Cilium v1.16.16 and below\n\n### Workarounds\n\nThere is no workaround to this issue.\n\n### Acknowledgements\n\nThe Cilium community has worked together with members of Isovalent to prepare these mitigations. Special thanks to @SeanEmac for reporting this issue and to @fristonio for the patch.\n\n### For more information\n\nIf you think you have found a vulnerability affecting Cilium, we strongly encourage you to report it to our security mailing list at [[email protected]](mailto:[email protected]). This is a private mailing list for the Cilium security team, and your report will be treated as top priority.",
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "Go",
21+
"name": "github.com/cilium/cilium"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "1.18.0"
29+
},
30+
{
31+
"fixed": "1.18.4"
32+
}
33+
]
34+
}
35+
]
36+
},
37+
{
38+
"package": {
39+
"ecosystem": "Go",
40+
"name": "Ciliumgithub.com/cilium/cilium"
41+
},
42+
"ranges": [
43+
{
44+
"type": "ECOSYSTEM",
45+
"events": [
46+
{
47+
"introduced": "1.17.0"
48+
},
49+
{
50+
"fixed": "1.17.10"
51+
}
52+
]
53+
}
54+
]
55+
},
56+
{
57+
"package": {
58+
"ecosystem": "Go",
59+
"name": "github.com/cilium/cilium"
60+
},
61+
"ranges": [
62+
{
63+
"type": "ECOSYSTEM",
64+
"events": [
65+
{
66+
"introduced": "0"
67+
},
68+
{
69+
"fixed": "1.16.17"
70+
}
71+
]
72+
}
73+
]
74+
}
75+
],
76+
"references": [
77+
{
78+
"type": "WEB",
79+
"url": "https://github.com/cilium/cilium/security/advisories/GHSA-38pp-6gcp-rqvm"
80+
},
81+
{
82+
"type": "ADVISORY",
83+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64715"
84+
},
85+
{
86+
"type": "WEB",
87+
"url": "https://github.com/cilium/cilium/commit/a385856b59c8289cc7273fa3a3062bbf0ef96c97"
88+
},
89+
{
90+
"type": "PACKAGE",
91+
"url": "https://github.com/cilium/cilium"
92+
},
93+
{
94+
"type": "WEB",
95+
"url": "https://github.com/cilium/cilium/releases/tag/v1.16.17"
96+
},
97+
{
98+
"type": "WEB",
99+
"url": "https://github.com/cilium/cilium/releases/tag/v1.17.10"
100+
},
101+
{
102+
"type": "WEB",
103+
"url": "https://github.com/cilium/cilium/releases/tag/v1.18.4"
104+
}
105+
],
106+
"database_specific": {
107+
"cwe_ids": [
108+
"CWE-284"
109+
],
110+
"severity": "MODERATE",
111+
"github_reviewed": true,
112+
"github_reviewed_at": "2025-12-01T18:59:54Z",
113+
"nvd_published_at": "2025-11-29T01:16:01Z"
114+
}
115+
}
Lines changed: 111 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,111 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-53gx-j3p6-2rw9",
4+
"modified": "2025-12-01T18:59:29Z",
5+
"published": "2025-12-01T18:59:29Z",
6+
"aliases": [
7+
"CVE-2025-55749"
8+
],
9+
"summary": "XWiki Jetty Package (XJetty) allows accessing any application file through URL",
10+
"details": "### Impact\n\nIn an instance which is using the XWiki Jetty package (XJetty), a context is exposed to statically access any file located in the webapp/ folder.\n\nIt allows accessing files which might contains credentials, like http://myhots/webapps/xwiki/WEB-INF/xwiki.cfg, http://myhots/webapps/xwiki/WEB-INF/xwiki.properties or http://myhots/webapps/xwiki/WEB-INF/hibernate.cfg.xml.\n\n### Patches\n\nThis has been patched in 16.10.11, 17.4.4, 17.7.0.\n\n### Workarounds\n\nThe workaround is to modify the start_xwiki.sh script following https://github.com/xwiki/xwiki-platform/compare/8b68d8a70b43f25391b3ee48477d7eb71b95cf4b...99a04a0e2143583f5154a43e02174155da7e8e10.\n\n### For more information\n\nIf you have any questions or comments about this advisory:\n* Open an issue in [Jira XWiki.org](https://jira.xwiki.org/)\n* Email us at [Security Mailing List](mailto:[email protected])\n\n### Attribution\n\nVulnerability reported by Joseph Huber.",
11+
"severity": [
12+
{
13+
"type": "CVSS_V4",
14+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "Maven",
21+
"name": "org.xwiki.platform:xwiki-platform-tool-jetty-resources"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "16.7.0"
29+
},
30+
{
31+
"fixed": "16.10.11"
32+
}
33+
]
34+
}
35+
]
36+
},
37+
{
38+
"package": {
39+
"ecosystem": "Maven",
40+
"name": "org.xwiki.platform:xwiki-platform-tool-jetty-resources"
41+
},
42+
"ranges": [
43+
{
44+
"type": "ECOSYSTEM",
45+
"events": [
46+
{
47+
"introduced": "17.0.0-rc-1"
48+
},
49+
{
50+
"fixed": "17.4.4"
51+
}
52+
]
53+
}
54+
]
55+
},
56+
{
57+
"package": {
58+
"ecosystem": "Maven",
59+
"name": "org.xwiki.platform:xwiki-platform-tool-jetty-resources"
60+
},
61+
"ranges": [
62+
{
63+
"type": "ECOSYSTEM",
64+
"events": [
65+
{
66+
"introduced": "17.5.0"
67+
},
68+
{
69+
"fixed": "17.7.0"
70+
}
71+
]
72+
}
73+
]
74+
}
75+
],
76+
"references": [
77+
{
78+
"type": "WEB",
79+
"url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-53gx-j3p6-2rw9"
80+
},
81+
{
82+
"type": "WEB",
83+
"url": "https://github.com/xwiki/xwiki-platform/commit/42fb063749dd88cc78196f72d7318b7179285ebd"
84+
},
85+
{
86+
"type": "WEB",
87+
"url": "https://github.com/xwiki/xwiki-platform/commit/99a04a0e2143583f5154a43e02174155da7e8e10"
88+
},
89+
{
90+
"type": "PACKAGE",
91+
"url": "https://github.com/xwiki/xwiki-platform"
92+
},
93+
{
94+
"type": "WEB",
95+
"url": "https://github.com/xwiki/xwiki-platform/compare/8b68d8a70b43f25391b3ee48477d7eb71b95cf4b...99a04a0e2143583f5154a43e02174155da7e8e10"
96+
},
97+
{
98+
"type": "WEB",
99+
"url": "https://jira.xwiki.org/browse/XWIKI-23438"
100+
}
101+
],
102+
"database_specific": {
103+
"cwe_ids": [
104+
"CWE-284"
105+
],
106+
"severity": "HIGH",
107+
"github_reviewed": true,
108+
"github_reviewed_at": "2025-12-01T18:59:29Z",
109+
"nvd_published_at": null
110+
}
111+
}
Lines changed: 88 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,88 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-pj86-cfqh-vqx6",
4+
"modified": "2025-12-01T18:59:18Z",
5+
"published": "2025-12-01T18:59:17Z",
6+
"aliases": [
7+
"CVE-2024-51999"
8+
],
9+
"summary": "express improperly controls modification of query properties",
10+
"details": "### Impact\n\nwhen using the extended query parser in express (`'query parser': 'extended'`), the `request.query` object inherits all object prototype properties, but these properties can be overwritten by query string parameter keys that match the property names\n\n> [!IMPORTANT] \n> the extended query parser is the default in express 4; this was changed in express 5 which by default uses the simple query parser\n\n### Patches\n\nthe issue has been patched to ensure `request.query` is a plain object so `request.query` no longer has object prototype properties. this brings the default behavior of extended query parsing in line with express's default simple query parser\n\n### Workaround\n\nthis only impacts users using extended query parsing (`'query parser': 'extended'`), which is the default in express 4, but not express 5. all users are encouraged to upgrade to the patched versions, but can otherwise work around this issue:\n\n#### provide `qs` directly and specify `plainObjects: true`\n\n```js\napp.set('query parser',\n function (str) {\n return qs.parse(str, {\n plainObjects: true\n });\n});\n```",
11+
"severity": [
12+
{
13+
"type": "CVSS_V4",
14+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:U"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "npm",
21+
"name": "express"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "0"
29+
},
30+
{
31+
"fixed": "4.22.0"
32+
}
33+
]
34+
}
35+
]
36+
},
37+
{
38+
"package": {
39+
"ecosystem": "npm",
40+
"name": "express"
41+
},
42+
"ranges": [
43+
{
44+
"type": "ECOSYSTEM",
45+
"events": [
46+
{
47+
"introduced": "5.0.0"
48+
},
49+
{
50+
"fixed": "5.1.0"
51+
}
52+
]
53+
}
54+
]
55+
}
56+
],
57+
"references": [
58+
{
59+
"type": "WEB",
60+
"url": "https://github.com/expressjs/express/security/advisories/GHSA-pj86-cfqh-vqx6"
61+
},
62+
{
63+
"type": "WEB",
64+
"url": "https://github.com/expressjs/express/commit/2f64f68c37c64ae333e41ff38032d21860f22255"
65+
},
66+
{
67+
"type": "PACKAGE",
68+
"url": "https://github.com/expressjs/express"
69+
},
70+
{
71+
"type": "WEB",
72+
"url": "https://github.com/expressjs/express/releases/tag/4.22.0"
73+
},
74+
{
75+
"type": "WEB",
76+
"url": "https://github.com/expressjs/express/releases/tag/v5.2.0"
77+
}
78+
],
79+
"database_specific": {
80+
"cwe_ids": [
81+
"CWE-915"
82+
],
83+
"severity": "LOW",
84+
"github_reviewed": true,
85+
"github_reviewed_at": "2025-12-01T18:59:17Z",
86+
"nvd_published_at": null
87+
}
88+
}

0 commit comments

Comments
 (0)