Skip to content

Commit d3cb7bd

Browse files
Advisory Database Sync
1 parent aa97a97 commit d3cb7bd

File tree

72 files changed

+2386
-102
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

72 files changed

+2386
-102
lines changed

advisories/github-reviewed/2025/02/GHSA-76p7-773f-r4q5/GHSA-76p7-773f-r4q5.json

Lines changed: 19 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-76p7-773f-r4q5",
4-
"modified": "2025-11-12T09:30:26Z",
4+
"modified": "2025-11-13T00:30:16Z",
55
"published": "2025-02-10T18:30:47Z",
66
"aliases": [
77
"CVE-2024-11831"
@@ -46,59 +46,63 @@
4646
},
4747
{
4848
"type": "WEB",
49-
"url": "https://github.com/yahoo/serialize-javascript/commit/7f3ac252d86b802454cb43782820aea2e0f6dc25"
49+
"url": "https://github.com/yahoo/serialize-javascript/commit/f27d65d3de42affe2aac14607066c293891cec4e"
5050
},
5151
{
5252
"type": "WEB",
53-
"url": "https://github.com/yahoo/serialize-javascript/commit/f27d65d3de42affe2aac14607066c293891cec4e"
53+
"url": "https://github.com/yahoo/serialize-javascript/commit/7f3ac252d86b802454cb43782820aea2e0f6dc25"
54+
},
55+
{
56+
"type": "PACKAGE",
57+
"url": "https://github.com/yahoo/serialize-javascript"
5458
},
5559
{
5660
"type": "WEB",
57-
"url": "https://access.redhat.com/errata/RHBA-2025:0304"
61+
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312579"
5862
},
5963
{
6064
"type": "WEB",
61-
"url": "https://access.redhat.com/errata/RHSA-2025:1334"
65+
"url": "https://access.redhat.com/security/cve/CVE-2024-11831"
6266
},
6367
{
6468
"type": "WEB",
65-
"url": "https://access.redhat.com/errata/RHSA-2025:1468"
69+
"url": "https://access.redhat.com/errata/RHSA-2025:8551"
6670
},
6771
{
6872
"type": "WEB",
69-
"url": "https://access.redhat.com/errata/RHSA-2025:21068"
73+
"url": "https://access.redhat.com/errata/RHSA-2025:8544"
7074
},
7175
{
7276
"type": "WEB",
73-
"url": "https://access.redhat.com/errata/RHSA-2025:4511"
77+
"url": "https://access.redhat.com/errata/RHSA-2025:8479"
7478
},
7579
{
7680
"type": "WEB",
7781
"url": "https://access.redhat.com/errata/RHSA-2025:8059"
7882
},
7983
{
8084
"type": "WEB",
81-
"url": "https://access.redhat.com/errata/RHSA-2025:8479"
85+
"url": "https://access.redhat.com/errata/RHSA-2025:4511"
8286
},
8387
{
8488
"type": "WEB",
85-
"url": "https://access.redhat.com/errata/RHSA-2025:8544"
89+
"url": "https://access.redhat.com/errata/RHSA-2025:21203"
8690
},
8791
{
8892
"type": "WEB",
89-
"url": "https://access.redhat.com/errata/RHSA-2025:8551"
93+
"url": "https://access.redhat.com/errata/RHSA-2025:21068"
9094
},
9195
{
9296
"type": "WEB",
93-
"url": "https://access.redhat.com/security/cve/CVE-2024-11831"
97+
"url": "https://access.redhat.com/errata/RHSA-2025:1468"
9498
},
9599
{
96100
"type": "WEB",
97-
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312579"
101+
"url": "https://access.redhat.com/errata/RHSA-2025:1334"
98102
},
99103
{
100-
"type": "PACKAGE",
101-
"url": "https://github.com/yahoo/serialize-javascript"
104+
"type": "WEB",
105+
"url": "https://access.redhat.com/errata/RHBA-2025:0304"
102106
}
103107
],
104108
"database_specific": {

advisories/unreviewed/2025/05/GHSA-3c86-6wjp-hf8m/GHSA-3c86-6wjp-hf8m.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-3c86-6wjp-hf8m",
4-
"modified": "2025-11-03T21:33:47Z",
4+
"modified": "2025-11-13T00:30:16Z",
55
"published": "2025-05-08T09:30:24Z",
66
"aliases": [
77
"CVE-2025-37815"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nmisc: microchip: pci1xxxx: Fix Kernel panic during IRQ handler registration\n\nResolve kernel panic while accessing IRQ handler associated with the\ngenerated IRQ. This is done by acquiring the spinlock and storing the\ncurrent interrupt state before handling the interrupt request using\ngeneric_handle_irq.\n\nA previous fix patch was submitted where 'generic_handle_irq' was\nreplaced with 'handle_nested_irq'. However, this change also causes\nthe kernel panic where after determining which GPIO triggered the\ninterrupt and attempting to call handle_nested_irq with the mapped\nIRQ number, leads to a failure in locating the registered handler.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -41,7 +46,7 @@
4146
],
4247
"database_specific": {
4348
"cwe_ids": [],
44-
"severity": null,
49+
"severity": "MODERATE",
4550
"github_reviewed": false,
4651
"github_reviewed_at": null,
4752
"nvd_published_at": "2025-05-08T07:15:52Z"

advisories/unreviewed/2025/05/GHSA-4q4q-jv3m-fqjr/GHSA-4q4q-jv3m-fqjr.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-4q4q-jv3m-fqjr",
4-
"modified": "2025-11-03T21:33:47Z",
4+
"modified": "2025-11-13T00:30:16Z",
55
"published": "2025-05-08T09:30:24Z",
66
"aliases": [
77
"CVE-2025-37818"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nLoongArch: Return NULL from huge_pte_offset() for invalid PMD\n\nLoongArch's huge_pte_offset() currently returns a pointer to a PMD slot\neven if the underlying entry points to invalid_pte_table (indicating no\nmapping). Callers like smaps_hugetlb_range() fetch this invalid entry\nvalue (the address of invalid_pte_table) via this pointer.\n\nThe generic is_swap_pte() check then incorrectly identifies this address\nas a swap entry on LoongArch, because it satisfies the \"!pte_present()\n&& !pte_none()\" conditions. This misinterpretation, combined with a\ncoincidental match by is_migration_entry() on the address bits, leads to\nkernel crashes in pfn_swap_entry_to_page().\n\nFix this at the architecture level by modifying huge_pte_offset() to\ncheck the PMD entry's content using pmd_none() before returning. If the\nentry is invalid (i.e., it points to invalid_pte_table), return NULL\ninstead of the pointer to the slot.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -40,8 +45,10 @@
4045
}
4146
],
4247
"database_specific": {
43-
"cwe_ids": [],
44-
"severity": null,
48+
"cwe_ids": [
49+
"CWE-476"
50+
],
51+
"severity": "MODERATE",
4552
"github_reviewed": false,
4653
"github_reviewed_at": null,
4754
"nvd_published_at": "2025-05-08T07:15:53Z"

advisories/unreviewed/2025/05/GHSA-4x4p-c635-2m6r/GHSA-4x4p-c635-2m6r.json

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-4x4p-c635-2m6r",
4-
"modified": "2025-05-08T09:30:24Z",
4+
"modified": "2025-11-13T00:30:16Z",
55
"published": "2025-05-08T09:30:24Z",
66
"aliases": [
77
"CVE-2025-37816"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nmei: vsc: Fix fortify-panic caused by invalid counted_by() use\n\ngcc 15 honors the __counted_by(len) attribute on vsc_tp_packet.buf[]\nand the vsc-tp.c code is using this in a wrong way. len does not contain\nthe available size in the buffer, it contains the actual packet length\n*without* the crc. So as soon as vsc_tp_xfer() tries to add the crc to\nbuf[] the fortify-panic handler gets triggered:\n\n[ 80.842193] memcpy: detected buffer overflow: 4 byte write of buffer size 0\n[ 80.842243] WARNING: CPU: 4 PID: 272 at lib/string_helpers.c:1032 __fortify_report+0x45/0x50\n...\n[ 80.843175] __fortify_panic+0x9/0xb\n[ 80.843186] vsc_tp_xfer.cold+0x67/0x67 [mei_vsc_hw]\n[ 80.843210] ? seqcount_lockdep_reader_access.constprop.0+0x82/0x90\n[ 80.843229] ? lockdep_hardirqs_on+0x7c/0x110\n[ 80.843250] mei_vsc_hw_start+0x98/0x120 [mei_vsc]\n[ 80.843270] mei_reset+0x11d/0x420 [mei]\n\nThe easiest fix would be to just drop the counted-by but with the exception\nof the ack buffer in vsc_tp_xfer_helper() which only contains enough room\nfor the packet-header, all other uses of vsc_tp_packet always use a buffer\nof VSC_TP_MAX_XFER_SIZE bytes for the packet.\n\nInstead of just dropping the counted-by, split the vsc_tp_packet struct\ndefinition into a header and a full-packet definition and use a fixed\nsize buf[] in the packet definition, this way fortify-source buffer\noverrun checking still works when enabled.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -29,7 +34,7 @@
2934
],
3035
"database_specific": {
3136
"cwe_ids": [],
32-
"severity": null,
37+
"severity": "MODERATE",
3338
"github_reviewed": false,
3439
"github_reviewed_at": null,
3540
"nvd_published_at": "2025-05-08T07:15:52Z"

advisories/unreviewed/2025/05/GHSA-7wf9-8x5x-fv67/GHSA-7wf9-8x5x-fv67.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-7wf9-8x5x-fv67",
4-
"modified": "2025-11-03T21:33:47Z",
4+
"modified": "2025-11-13T00:30:16Z",
55
"published": "2025-05-08T09:30:24Z",
66
"aliases": [
77
"CVE-2025-37811"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: chipidea: ci_hdrc_imx: fix usbmisc handling\n\nusbmisc is an optional device property so it is totally valid for the\ncorresponding data->usbmisc_data to have a NULL value.\n\nCheck that before dereferencing the pointer.\n\nFound by Linux Verification Center (linuxtesting.org) with Svace static\nanalysis tool.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -44,8 +49,10 @@
4449
}
4550
],
4651
"database_specific": {
47-
"cwe_ids": [],
48-
"severity": null,
52+
"cwe_ids": [
53+
"CWE-476"
54+
],
55+
"severity": "MODERATE",
4956
"github_reviewed": false,
5057
"github_reviewed_at": null,
5158
"nvd_published_at": "2025-05-08T07:15:52Z"

advisories/unreviewed/2025/05/GHSA-8fxr-4vx8-rh8m/GHSA-8fxr-4vx8-rh8m.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-8fxr-4vx8-rh8m",
4-
"modified": "2025-11-03T21:33:47Z",
4+
"modified": "2025-11-13T00:30:16Z",
55
"published": "2025-05-08T09:30:25Z",
66
"aliases": [
77
"CVE-2025-37830"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\ncpufreq: scmi: Fix null-ptr-deref in scmi_cpufreq_get_rate()\n\ncpufreq_cpu_get_raw() can return NULL when the target CPU is not present\nin the policy->cpus mask. scmi_cpufreq_get_rate() does not check for\nthis case, which results in a NULL pointer dereference.\n\nAdd NULL check after cpufreq_cpu_get_raw() to prevent this issue.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -44,8 +49,10 @@
4449
}
4550
],
4651
"database_specific": {
47-
"cwe_ids": [],
48-
"severity": null,
52+
"cwe_ids": [
53+
"CWE-476"
54+
],
55+
"severity": "MODERATE",
4956
"github_reviewed": false,
5057
"github_reviewed_at": null,
5158
"nvd_published_at": "2025-05-08T07:15:54Z"

advisories/unreviewed/2025/05/GHSA-cr4p-cqhr-xjwp/GHSA-cr4p-cqhr-xjwp.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-cr4p-cqhr-xjwp",
4-
"modified": "2025-05-08T09:30:25Z",
4+
"modified": "2025-11-13T00:30:16Z",
55
"published": "2025-05-08T09:30:25Z",
66
"aliases": [
77
"CVE-2025-37826"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: ufs: core: Add NULL check in ufshcd_mcq_compl_pending_transfer()\n\nAdd a NULL check for the returned hwq pointer by ufshcd_mcq_req_to_hwq().\n\nThis is similar to the fix in commit 74736103fb41 (\"scsi: ufs: core: Fix\nufshcd_abort_one racing issue\").",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -28,8 +33,10 @@
2833
}
2934
],
3035
"database_specific": {
31-
"cwe_ids": [],
32-
"severity": null,
36+
"cwe_ids": [
37+
"CWE-476"
38+
],
39+
"severity": "MODERATE",
3340
"github_reviewed": false,
3441
"github_reviewed_at": null,
3542
"nvd_published_at": "2025-05-08T07:15:53Z"

advisories/unreviewed/2025/05/GHSA-f4v2-fv46-7wx2/GHSA-f4v2-fv46-7wx2.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-f4v2-fv46-7wx2",
4-
"modified": "2025-11-03T21:33:47Z",
4+
"modified": "2025-11-13T00:30:16Z",
55
"published": "2025-05-08T09:30:25Z",
66
"aliases": [
77
"CVE-2025-37829"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\ncpufreq: scpi: Fix null-ptr-deref in scpi_cpufreq_get_rate()\n\ncpufreq_cpu_get_raw() can return NULL when the target CPU is not present\nin the policy->cpus mask. scpi_cpufreq_get_rate() does not check for\nthis case, which results in a NULL pointer dereference.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -56,8 +61,10 @@
5661
}
5762
],
5863
"database_specific": {
59-
"cwe_ids": [],
60-
"severity": null,
64+
"cwe_ids": [
65+
"CWE-476"
66+
],
67+
"severity": "MODERATE",
6168
"github_reviewed": false,
6269
"github_reviewed_at": null,
6370
"nvd_published_at": "2025-05-08T07:15:54Z"

advisories/unreviewed/2025/05/GHSA-j5r6-fgq5-9wcx/GHSA-j5r6-fgq5-9wcx.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-j5r6-fgq5-9wcx",
4-
"modified": "2025-11-03T21:33:47Z",
4+
"modified": "2025-11-13T00:30:16Z",
55
"published": "2025-05-08T09:30:24Z",
66
"aliases": [
77
"CVE-2025-37817"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nmcb: fix a double free bug in chameleon_parse_gdd()\n\nIn chameleon_parse_gdd(), if mcb_device_register() fails, 'mdev'\nwould be released in mcb_device_register() via put_device().\nThus, goto 'err' label and free 'mdev' again causes a double free.\nJust return if mcb_device_register() fails.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -56,8 +61,10 @@
5661
}
5762
],
5863
"database_specific": {
59-
"cwe_ids": [],
60-
"severity": null,
64+
"cwe_ids": [
65+
"CWE-415"
66+
],
67+
"severity": "HIGH",
6168
"github_reviewed": false,
6269
"github_reviewed_at": null,
6370
"nvd_published_at": "2025-05-08T07:15:52Z"

advisories/unreviewed/2025/05/GHSA-p285-vxm3-73m7/GHSA-p285-vxm3-73m7.json

Lines changed: 11 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-p285-vxm3-73m7",
4-
"modified": "2025-05-08T09:30:25Z",
4+
"modified": "2025-11-13T00:30:16Z",
55
"published": "2025-05-08T09:30:25Z",
66
"aliases": [
77
"CVE-2025-37831"
88
],
99
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\ncpufreq: apple-soc: Fix null-ptr-deref in apple_soc_cpufreq_get_rate()\n\ncpufreq_cpu_get_raw() can return NULL when the target CPU is not present\nin the policy->cpus mask. apple_soc_cpufreq_get_rate() does not check\nfor this case, which results in a NULL pointer dereference.",
10-
"severity": [],
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
1116
"affected": [],
1217
"references": [
1318
{
@@ -32,8 +37,10 @@
3237
}
3338
],
3439
"database_specific": {
35-
"cwe_ids": [],
36-
"severity": null,
40+
"cwe_ids": [
41+
"CWE-476"
42+
],
43+
"severity": "MODERATE",
3744
"github_reviewed": false,
3845
"github_reviewed_at": null,
3946
"nvd_published_at": "2025-05-08T07:15:54Z"

0 commit comments

Comments
 (0)