Skip to content

Commit 6fcdf7d

Browse files
Advisory Database Sync
1 parent 71bcc03 commit 6fcdf7d

File tree

78 files changed

+1144
-249
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

78 files changed

+1144
-249
lines changed

advisories/unreviewed/2022/03/GHSA-vvgm-gfhp-rj9x/GHSA-vvgm-gfhp-rj9x.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-vvgm-gfhp-rj9x",
4-
"modified": "2022-03-31T00:00:40Z",
4+
"modified": "2025-12-11T15:30:29Z",
55
"published": "2022-03-24T00:00:17Z",
66
"aliases": [
77
"CVE-2021-4156"
@@ -39,6 +39,10 @@
3939
"type": "WEB",
4040
"url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00036.html"
4141
},
42+
{
43+
"type": "WEB",
44+
"url": "https://lists.debian.org/debian-lts-announce/2025/12/msg00013.html"
45+
},
4246
{
4347
"type": "WEB",
4448
"url": "https://security.gentoo.org/glsa/202309-11"

advisories/unreviewed/2025/06/GHSA-2w2m-wpx9-m69r/GHSA-2w2m-wpx9-m69r.json

Lines changed: 7 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-2w2m-wpx9-m69r",
4-
"modified": "2025-11-10T15:31:02Z",
4+
"modified": "2025-12-11T15:30:29Z",
55
"published": "2025-06-17T15:31:09Z",
66
"aliases": [
77
"CVE-2025-49175"
@@ -21,7 +21,7 @@
2121
},
2222
{
2323
"type": "WEB",
24-
"url": "https://access.redhat.com/errata/RHSA-2025:10376"
24+
"url": "https://access.redhat.com/errata/RHSA-2025:10258"
2525
},
2626
{
2727
"type": "WEB",
@@ -85,7 +85,7 @@
8585
},
8686
{
8787
"type": "WEB",
88-
"url": "https://access.redhat.com/errata/RHSA-2025:10258"
88+
"url": "https://www.x.org/wiki/Development/Security"
8989
},
9090
{
9191
"type": "WEB",
@@ -150,6 +150,10 @@
150150
{
151151
"type": "WEB",
152152
"url": "https://access.redhat.com/errata/RHSA-2025:10375"
153+
},
154+
{
155+
"type": "WEB",
156+
"url": "https://access.redhat.com/errata/RHSA-2025:10376"
153157
}
154158
],
155159
"database_specific": {

advisories/unreviewed/2025/06/GHSA-c5wx-c74v-9c3g/GHSA-c5wx-c74v-9c3g.json

Lines changed: 7 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-c5wx-c74v-9c3g",
4-
"modified": "2025-12-10T00:30:21Z",
4+
"modified": "2025-12-11T15:30:29Z",
55
"published": "2025-06-17T15:31:09Z",
66
"aliases": [
77
"CVE-2025-49176"
@@ -21,7 +21,7 @@
2121
},
2222
{
2323
"type": "WEB",
24-
"url": "https://access.redhat.com/errata/RHSA-2025:10376"
24+
"url": "https://access.redhat.com/errata/RHSA-2025:10258"
2525
},
2626
{
2727
"type": "WEB",
@@ -85,7 +85,7 @@
8585
},
8686
{
8787
"type": "WEB",
88-
"url": "https://access.redhat.com/errata/RHSA-2025:10258"
88+
"url": "https://www.x.org/wiki/Development/Security"
8989
},
9090
{
9191
"type": "WEB",
@@ -151,6 +151,10 @@
151151
"type": "WEB",
152152
"url": "https://access.redhat.com/errata/RHSA-2025:10375"
153153
},
154+
{
155+
"type": "WEB",
156+
"url": "https://access.redhat.com/errata/RHSA-2025:10376"
157+
},
154158
{
155159
"type": "WEB",
156160
"url": "http://www.openwall.com/lists/oss-security/2025/06/18/2"

advisories/unreviewed/2025/09/GHSA-23qv-wr7m-3w34/GHSA-23qv-wr7m-3w34.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-23qv-wr7m-3w34",
4-
"modified": "2025-09-18T15:30:35Z",
4+
"modified": "2025-12-11T15:30:30Z",
55
"published": "2025-09-18T15:30:35Z",
66
"aliases": [
77
"CVE-2023-53416"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: isp1362: fix memory leak with using debugfs_lookup()\n\nWhen calling debugfs_lookup() the result must have dput() called on it,\notherwise the memory will leak over time. To make things simpler, just\ncall debugfs_lookup_and_remove() instead which handles all of the logic\nat once.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -32,8 +37,10 @@
3237
}
3338
],
3439
"database_specific": {
35-
"cwe_ids": [],
36-
"severity": null,
40+
"cwe_ids": [
41+
"CWE-401"
42+
],
43+
"severity": "MODERATE",
3744
"github_reviewed": false,
3845
"github_reviewed_at": null,
3946
"nvd_published_at": "2025-09-18T14:15:45Z"

advisories/unreviewed/2025/09/GHSA-25x9-7wcv-mf35/GHSA-25x9-7wcv-mf35.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-25x9-7wcv-mf35",
4-
"modified": "2025-09-18T18:30:27Z",
4+
"modified": "2025-12-11T15:30:30Z",
55
"published": "2025-09-18T18:30:27Z",
66
"aliases": [
77
"CVE-2022-50408"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit()\n\n> ret = brcmf_proto_tx_queue_data(drvr, ifp->ifidx, skb);\n\nmay be schedule, and then complete before the line\n\n> ndev->stats.tx_bytes += skb->len;\n\n[ 46.912801] ==================================================================\n[ 46.920552] BUG: KASAN: use-after-free in brcmf_netdev_start_xmit+0x718/0x8c8 [brcmfmac]\n[ 46.928673] Read of size 4 at addr ffffff803f5882e8 by task systemd-resolve/328\n[ 46.935991]\n[ 46.937514] CPU: 1 PID: 328 Comm: systemd-resolve Tainted: G O 5.4.199-[REDACTED] #1\n[ 46.947255] Hardware name: [REDACTED]\n[ 46.954568] Call trace:\n[ 46.957037] dump_backtrace+0x0/0x2b8\n[ 46.960719] show_stack+0x24/0x30\n[ 46.964052] dump_stack+0x128/0x194\n[ 46.967557] print_address_description.isra.0+0x64/0x380\n[ 46.972877] __kasan_report+0x1d4/0x240\n[ 46.976723] kasan_report+0xc/0x18\n[ 46.980138] __asan_report_load4_noabort+0x18/0x20\n[ 46.985027] brcmf_netdev_start_xmit+0x718/0x8c8 [brcmfmac]\n[ 46.990613] dev_hard_start_xmit+0x1bc/0xda0\n[ 46.994894] sch_direct_xmit+0x198/0xd08\n[ 46.998827] __qdisc_run+0x37c/0x1dc0\n[ 47.002500] __dev_queue_xmit+0x1528/0x21f8\n[ 47.006692] dev_queue_xmit+0x24/0x30\n[ 47.010366] neigh_resolve_output+0x37c/0x678\n[ 47.014734] ip_finish_output2+0x598/0x2458\n[ 47.018927] __ip_finish_output+0x300/0x730\n[ 47.023118] ip_output+0x2e0/0x430\n[ 47.026530] ip_local_out+0x90/0x140\n[ 47.030117] igmpv3_sendpack+0x14c/0x228\n[ 47.034049] igmpv3_send_cr+0x384/0x6b8\n[ 47.037895] igmp_ifc_timer_expire+0x4c/0x118\n[ 47.042262] call_timer_fn+0x1cc/0xbe8\n[ 47.046021] __run_timers+0x4d8/0xb28\n[ 47.049693] run_timer_softirq+0x24/0x40\n[ 47.053626] __do_softirq+0x2c0/0x117c\n[ 47.057387] irq_exit+0x2dc/0x388\n[ 47.060715] __handle_domain_irq+0xb4/0x158\n[ 47.064908] gic_handle_irq+0x58/0xb0\n[ 47.068581] el0_irq_naked+0x50/0x5c\n[ 47.072162]\n[ 47.073665] Allocated by task 328:\n[ 47.077083] save_stack+0x24/0xb0\n[ 47.080410] __kasan_kmalloc.isra.0+0xc0/0xe0\n[ 47.084776] kasan_slab_alloc+0x14/0x20\n[ 47.088622] kmem_cache_alloc+0x15c/0x468\n[ 47.092643] __alloc_skb+0xa4/0x498\n[ 47.096142] igmpv3_newpack+0x158/0xd78\n[ 47.099987] add_grhead+0x210/0x288\n[ 47.103485] add_grec+0x6b0/0xb70\n[ 47.106811] igmpv3_send_cr+0x2e0/0x6b8\n[ 47.110657] igmp_ifc_timer_expire+0x4c/0x118\n[ 47.115027] call_timer_fn+0x1cc/0xbe8\n[ 47.118785] __run_timers+0x4d8/0xb28\n[ 47.122457] run_timer_softirq+0x24/0x40\n[ 47.126389] __do_softirq+0x2c0/0x117c\n[ 47.130142]\n[ 47.131643] Freed by task 180:\n[ 47.134712] save_stack+0x24/0xb0\n[ 47.138041] __kasan_slab_free+0x108/0x180\n[ 47.142146] kasan_slab_free+0x10/0x18\n[ 47.145904] slab_free_freelist_hook+0xa4/0x1b0\n[ 47.150444] kmem_cache_free+0x8c/0x528\n[ 47.154292] kfree_skbmem+0x94/0x108\n[ 47.157880] consume_skb+0x10c/0x5a8\n[ 47.161466] __dev_kfree_skb_any+0x88/0xa0\n[ 47.165598] brcmu_pkt_buf_free_skb+0x44/0x68 [brcmutil]\n[ 47.171023] brcmf_txfinalize+0xec/0x190 [brcmfmac]\n[ 47.176016] brcmf_proto_bcdc_txcomplete+0x1c0/0x210 [brcmfmac]\n[ 47.182056] brcmf_sdio_sendfromq+0x8dc/0x1e80 [brcmfmac]\n[ 47.187568] brcmf_sdio_dpc+0xb48/0x2108 [brcmfmac]\n[ 47.192529] brcmf_sdio_dataworker+0xc8/0x238 [brcmfmac]\n[ 47.197859] process_one_work+0x7fc/0x1a80\n[ 47.201965] worker_thread+0x31c/0xc40\n[ 47.205726] kthread+0x2d8/0x370\n[ 47.208967] ret_from_fork+0x10/0x18\n[ 47.212546]\n[ 47.214051] The buggy address belongs to the object at ffffff803f588280\n[ 47.214051] which belongs to the cache skbuff_head_cache of size 208\n[ 47.227086] The buggy address is located 104 bytes inside of\n[ 47.227086] 208-byte region [ffffff803f588280, ffffff803f588350)\n[ 47.238814] The buggy address belongs to the page:\n[ 47.243618] page:ffffffff00dd6200 refcount:1 mapcou\n---truncated---",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -48,8 +53,10 @@
4853
}
4954
],
5055
"database_specific": {
51-
"cwe_ids": [],
52-
"severity": null,
56+
"cwe_ids": [
57+
"CWE-416"
58+
],
59+
"severity": "HIGH",
5360
"github_reviewed": false,
5461
"github_reviewed_at": null,
5562
"nvd_published_at": "2025-09-18T16:15:44Z"

advisories/unreviewed/2025/09/GHSA-26wc-246g-r3wf/GHSA-26wc-246g-r3wf.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-26wc-246g-r3wf",
4-
"modified": "2025-09-18T18:30:28Z",
4+
"modified": "2025-12-11T15:30:30Z",
55
"published": "2025-09-18T18:30:27Z",
66
"aliases": [
77
"CVE-2023-53426"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nxsk: Fix xsk_diag use-after-free error during socket cleanup\n\nFix a use-after-free error that is possible if the xsk_diag interface\nis used after the socket has been unbound from the device. This can\nhappen either due to the socket being closed or the device\ndisappearing. In the early days of AF_XDP, the way we tested that a\nsocket was not bound to a device was to simply check if the netdevice\npointer in the xsk socket structure was NULL. Later, a better system\nwas introduced by having an explicit state variable in the xsk socket\nstruct. For example, the state of a socket that is on the way to being\nclosed and has been unbound from the device is XSK_UNBOUND.\n\nThe commit in the Fixes tag below deleted the old way of signalling\nthat a socket is unbound, setting dev to NULL. This in the belief that\nall code using the old way had been exterminated. That was\nunfortunately not true as the xsk diagnostics code was still using the\nold way and thus does not work as intended when a socket is going\ndown. Fix this by introducing a test against the state variable. If\nthe socket is in the state XSK_UNBOUND, simply abort the diagnostic's\nnetlink operation.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -32,8 +37,10 @@
3237
}
3338
],
3439
"database_specific": {
35-
"cwe_ids": [],
36-
"severity": null,
40+
"cwe_ids": [
41+
"CWE-416"
42+
],
43+
"severity": "HIGH",
3744
"github_reviewed": false,
3845
"github_reviewed_at": null,
3946
"nvd_published_at": "2025-09-18T16:15:46Z"

advisories/unreviewed/2025/09/GHSA-2c3f-fwwh-c3v4/GHSA-2c3f-fwwh-c3v4.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-2c3f-fwwh-c3v4",
4-
"modified": "2025-09-18T18:30:27Z",
4+
"modified": "2025-12-11T15:30:30Z",
55
"published": "2025-09-18T18:30:27Z",
66
"aliases": [
77
"CVE-2023-53423"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nobjtool: Fix memory leak in create_static_call_sections()\n\nstrdup() allocates memory for key_name. We need to release the memory in\nthe following error paths. Add free() to avoid memory leak.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -36,8 +41,10 @@
3641
}
3742
],
3843
"database_specific": {
39-
"cwe_ids": [],
40-
"severity": null,
44+
"cwe_ids": [
45+
"CWE-401"
46+
],
47+
"severity": "MODERATE",
4148
"github_reviewed": false,
4249
"github_reviewed_at": null,
4350
"nvd_published_at": "2025-09-18T16:15:46Z"

advisories/unreviewed/2025/09/GHSA-2jxw-cwmm-p22x/GHSA-2jxw-cwmm-p22x.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-2jxw-cwmm-p22x",
4-
"modified": "2025-09-18T18:30:27Z",
4+
"modified": "2025-12-11T15:30:30Z",
55
"published": "2025-09-18T18:30:27Z",
66
"aliases": [
77
"CVE-2023-53422"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: fw: fix memory leak in debugfs\n\nFix a memory leak that occurs when reading the fw_info\nfile all the way, since we return NULL indicating no\nmore data, but don't free the status tracking object.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -40,8 +45,10 @@
4045
}
4146
],
4247
"database_specific": {
43-
"cwe_ids": [],
44-
"severity": null,
48+
"cwe_ids": [
49+
"CWE-401"
50+
],
51+
"severity": "MODERATE",
4552
"github_reviewed": false,
4653
"github_reviewed_at": null,
4754
"nvd_published_at": "2025-09-18T16:15:46Z"

advisories/unreviewed/2025/09/GHSA-2m3m-x4cj-rqrm/GHSA-2m3m-x4cj-rqrm.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-2m3m-x4cj-rqrm",
4-
"modified": "2025-09-18T15:30:35Z",
4+
"modified": "2025-12-11T15:30:30Z",
55
"published": "2025-09-18T15:30:35Z",
66
"aliases": [
77
"CVE-2023-53407"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: gadget: pxa27x_udc: fix memory leak with using debugfs_lookup()\n\nWhen calling debugfs_lookup() the result must have dput() called on it,\notherwise the memory will leak over time. To make things simpler, just\ncall debugfs_lookup_and_remove() instead which handles all of the logic\nat once.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -32,8 +37,10 @@
3237
}
3338
],
3439
"database_specific": {
35-
"cwe_ids": [],
36-
"severity": null,
40+
"cwe_ids": [
41+
"CWE-401"
42+
],
43+
"severity": "MODERATE",
3744
"github_reviewed": false,
3845
"github_reviewed_at": null,
3946
"nvd_published_at": "2025-09-18T14:15:44Z"

advisories/unreviewed/2025/09/GHSA-36rm-q238-p59m/GHSA-36rm-q238-p59m.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-36rm-q238-p59m",
4-
"modified": "2025-10-01T09:30:24Z",
4+
"modified": "2025-12-11T15:30:30Z",
55
"published": "2025-09-18T18:30:28Z",
66
"aliases": [
77
"CVE-2023-53431"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: ses: Don't attach if enclosure has no components\n\nAn enclosure with no components can't usefully be operated by the driver\n(since effectively it has nothing to manage), so report the problem and\ndon't attach. Not attaching also fixes an oops which could occur if the\ndriver tries to manage a zero component enclosure.\n\n[mkp: Switched to KERN_WARNING since this scenario is common]",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -77,7 +82,7 @@
7782
],
7883
"database_specific": {
7984
"cwe_ids": [],
80-
"severity": null,
85+
"severity": "MODERATE",
8186
"github_reviewed": false,
8287
"github_reviewed_at": null,
8388
"nvd_published_at": "2025-09-18T16:15:47Z"

0 commit comments

Comments
 (0)