Skip to content

Commit e2031a8

Browse files
Advisory Database Sync
1 parent c51701f commit e2031a8

File tree

39 files changed

+1536
-44
lines changed

39 files changed

+1536
-44
lines changed

advisories/unreviewed/2025/03/GHSA-9hcv-xw76-m4h6/GHSA-9hcv-xw76-m4h6.json

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-9hcv-xw76-m4h6",
4-
"modified": "2025-11-05T00:31:18Z",
4+
"modified": "2025-11-25T09:31:23Z",
55
"published": "2025-03-14T09:34:06Z",
66
"aliases": [
77
"CVE-2024-8176"
@@ -107,6 +107,14 @@
107107
"type": "WEB",
108108
"url": "https://access.redhat.com/errata/RHSA-2025:3531"
109109
},
110+
{
111+
"type": "WEB",
112+
"url": "https://access.redhat.com/errata/RHSA-2025:22035"
113+
},
114+
{
115+
"type": "WEB",
116+
"url": "https://access.redhat.com/errata/RHSA-2025:22033"
117+
},
110118
{
111119
"type": "WEB",
112120
"url": "https://access.redhat.com/errata/RHSA-2025:13681"

advisories/unreviewed/2025/08/GHSA-gfw5-r5r2-fv73/GHSA-gfw5-r5r2-fv73.json

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-gfw5-r5r2-fv73",
4-
"modified": "2025-08-03T18:32:49Z",
4+
"modified": "2025-11-25T09:31:22Z",
55
"published": "2025-08-03T18:32:49Z",
66
"aliases": [
77
"CVE-2025-54956"
@@ -30,6 +30,10 @@
3030
{
3131
"type": "WEB",
3232
"url": "https://github.com/r-lib/gh/compare/v1.4.1...v1.5.0"
33+
},
34+
{
35+
"type": "WEB",
36+
"url": "https://lists.debian.org/debian-lts-announce/2025/11/msg00021.html"
3337
}
3438
],
3539
"database_specific": {

advisories/unreviewed/2025/10/GHSA-49pm-cgmh-hw25/GHSA-49pm-cgmh-hw25.json

Lines changed: 30 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-49pm-cgmh-hw25",
4-
"modified": "2025-11-11T21:30:27Z",
4+
"modified": "2025-11-25T09:31:23Z",
55
"published": "2025-10-30T06:30:53Z",
66
"aliases": [
77
"CVE-2025-62229"
@@ -21,59 +21,75 @@
2121
},
2222
{
2323
"type": "WEB",
24-
"url": "https://access.redhat.com/errata/RHSA-2025:19432"
24+
"url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00033.html"
2525
},
2626
{
2727
"type": "WEB",
28-
"url": "https://access.redhat.com/errata/RHSA-2025:19433"
28+
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402649"
2929
},
3030
{
3131
"type": "WEB",
32-
"url": "https://access.redhat.com/errata/RHSA-2025:19434"
32+
"url": "https://access.redhat.com/security/cve/CVE-2025-62229"
3333
},
3434
{
3535
"type": "WEB",
36-
"url": "https://access.redhat.com/errata/RHSA-2025:19435"
36+
"url": "https://access.redhat.com/errata/RHSA-2025:22056"
3737
},
3838
{
3939
"type": "WEB",
40-
"url": "https://access.redhat.com/errata/RHSA-2025:19489"
40+
"url": "https://access.redhat.com/errata/RHSA-2025:22055"
4141
},
4242
{
4343
"type": "WEB",
44-
"url": "https://access.redhat.com/errata/RHSA-2025:19623"
44+
"url": "https://access.redhat.com/errata/RHSA-2025:22051"
4545
},
4646
{
4747
"type": "WEB",
48-
"url": "https://access.redhat.com/errata/RHSA-2025:19909"
48+
"url": "https://access.redhat.com/errata/RHSA-2025:22041"
4949
},
5050
{
5151
"type": "WEB",
52-
"url": "https://access.redhat.com/errata/RHSA-2025:20958"
52+
"url": "https://access.redhat.com/errata/RHSA-2025:21035"
53+
},
54+
{
55+
"type": "WEB",
56+
"url": "https://access.redhat.com/errata/RHSA-2025:20961"
5357
},
5458
{
5559
"type": "WEB",
5660
"url": "https://access.redhat.com/errata/RHSA-2025:20960"
5761
},
5862
{
5963
"type": "WEB",
60-
"url": "https://access.redhat.com/errata/RHSA-2025:20961"
64+
"url": "https://access.redhat.com/errata/RHSA-2025:20958"
6165
},
6266
{
6367
"type": "WEB",
64-
"url": "https://access.redhat.com/errata/RHSA-2025:21035"
68+
"url": "https://access.redhat.com/errata/RHSA-2025:19909"
6569
},
6670
{
6771
"type": "WEB",
68-
"url": "https://access.redhat.com/security/cve/CVE-2025-62229"
72+
"url": "https://access.redhat.com/errata/RHSA-2025:19623"
6973
},
7074
{
7175
"type": "WEB",
72-
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402649"
76+
"url": "https://access.redhat.com/errata/RHSA-2025:19489"
7377
},
7478
{
7579
"type": "WEB",
76-
"url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00033.html"
80+
"url": "https://access.redhat.com/errata/RHSA-2025:19435"
81+
},
82+
{
83+
"type": "WEB",
84+
"url": "https://access.redhat.com/errata/RHSA-2025:19434"
85+
},
86+
{
87+
"type": "WEB",
88+
"url": "https://access.redhat.com/errata/RHSA-2025:19433"
89+
},
90+
{
91+
"type": "WEB",
92+
"url": "https://access.redhat.com/errata/RHSA-2025:19432"
7793
},
7894
{
7995
"type": "WEB",

advisories/unreviewed/2025/10/GHSA-892r-x96w-jh76/GHSA-892r-x96w-jh76.json

Lines changed: 30 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-892r-x96w-jh76",
4-
"modified": "2025-11-11T21:30:28Z",
4+
"modified": "2025-11-25T09:31:23Z",
55
"published": "2025-10-30T06:30:54Z",
66
"aliases": [
77
"CVE-2025-62230"
@@ -21,59 +21,75 @@
2121
},
2222
{
2323
"type": "WEB",
24-
"url": "https://access.redhat.com/errata/RHSA-2025:19432"
24+
"url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00033.html"
2525
},
2626
{
2727
"type": "WEB",
28-
"url": "https://access.redhat.com/errata/RHSA-2025:19433"
28+
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402653"
2929
},
3030
{
3131
"type": "WEB",
32-
"url": "https://access.redhat.com/errata/RHSA-2025:19434"
32+
"url": "https://access.redhat.com/security/cve/CVE-2025-62230"
3333
},
3434
{
3535
"type": "WEB",
36-
"url": "https://access.redhat.com/errata/RHSA-2025:19435"
36+
"url": "https://access.redhat.com/errata/RHSA-2025:22056"
3737
},
3838
{
3939
"type": "WEB",
40-
"url": "https://access.redhat.com/errata/RHSA-2025:19489"
40+
"url": "https://access.redhat.com/errata/RHSA-2025:22055"
4141
},
4242
{
4343
"type": "WEB",
44-
"url": "https://access.redhat.com/errata/RHSA-2025:19623"
44+
"url": "https://access.redhat.com/errata/RHSA-2025:22051"
4545
},
4646
{
4747
"type": "WEB",
48-
"url": "https://access.redhat.com/errata/RHSA-2025:19909"
48+
"url": "https://access.redhat.com/errata/RHSA-2025:22041"
4949
},
5050
{
5151
"type": "WEB",
52-
"url": "https://access.redhat.com/errata/RHSA-2025:20958"
52+
"url": "https://access.redhat.com/errata/RHSA-2025:21035"
53+
},
54+
{
55+
"type": "WEB",
56+
"url": "https://access.redhat.com/errata/RHSA-2025:20961"
5357
},
5458
{
5559
"type": "WEB",
5660
"url": "https://access.redhat.com/errata/RHSA-2025:20960"
5761
},
5862
{
5963
"type": "WEB",
60-
"url": "https://access.redhat.com/errata/RHSA-2025:20961"
64+
"url": "https://access.redhat.com/errata/RHSA-2025:20958"
6165
},
6266
{
6367
"type": "WEB",
64-
"url": "https://access.redhat.com/errata/RHSA-2025:21035"
68+
"url": "https://access.redhat.com/errata/RHSA-2025:19909"
6569
},
6670
{
6771
"type": "WEB",
68-
"url": "https://access.redhat.com/security/cve/CVE-2025-62230"
72+
"url": "https://access.redhat.com/errata/RHSA-2025:19623"
6973
},
7074
{
7175
"type": "WEB",
72-
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402653"
76+
"url": "https://access.redhat.com/errata/RHSA-2025:19489"
7377
},
7478
{
7579
"type": "WEB",
76-
"url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00033.html"
80+
"url": "https://access.redhat.com/errata/RHSA-2025:19435"
81+
},
82+
{
83+
"type": "WEB",
84+
"url": "https://access.redhat.com/errata/RHSA-2025:19434"
85+
},
86+
{
87+
"type": "WEB",
88+
"url": "https://access.redhat.com/errata/RHSA-2025:19433"
89+
},
90+
{
91+
"type": "WEB",
92+
"url": "https://access.redhat.com/errata/RHSA-2025:19432"
7793
},
7894
{
7995
"type": "WEB",

advisories/unreviewed/2025/10/GHSA-h4r4-6hvf-34r8/GHSA-h4r4-6hvf-34r8.json

Lines changed: 30 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-h4r4-6hvf-34r8",
4-
"modified": "2025-11-11T21:30:27Z",
4+
"modified": "2025-11-25T09:31:23Z",
55
"published": "2025-10-30T06:30:53Z",
66
"aliases": [
77
"CVE-2025-62231"
@@ -21,59 +21,75 @@
2121
},
2222
{
2323
"type": "WEB",
24-
"url": "https://access.redhat.com/errata/RHSA-2025:19432"
24+
"url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00033.html"
2525
},
2626
{
2727
"type": "WEB",
28-
"url": "https://access.redhat.com/errata/RHSA-2025:19433"
28+
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402660"
2929
},
3030
{
3131
"type": "WEB",
32-
"url": "https://access.redhat.com/errata/RHSA-2025:19434"
32+
"url": "https://access.redhat.com/security/cve/CVE-2025-62231"
3333
},
3434
{
3535
"type": "WEB",
36-
"url": "https://access.redhat.com/errata/RHSA-2025:19435"
36+
"url": "https://access.redhat.com/errata/RHSA-2025:22056"
3737
},
3838
{
3939
"type": "WEB",
40-
"url": "https://access.redhat.com/errata/RHSA-2025:19489"
40+
"url": "https://access.redhat.com/errata/RHSA-2025:22055"
4141
},
4242
{
4343
"type": "WEB",
44-
"url": "https://access.redhat.com/errata/RHSA-2025:19623"
44+
"url": "https://access.redhat.com/errata/RHSA-2025:22051"
4545
},
4646
{
4747
"type": "WEB",
48-
"url": "https://access.redhat.com/errata/RHSA-2025:19909"
48+
"url": "https://access.redhat.com/errata/RHSA-2025:22041"
4949
},
5050
{
5151
"type": "WEB",
52-
"url": "https://access.redhat.com/errata/RHSA-2025:20958"
52+
"url": "https://access.redhat.com/errata/RHSA-2025:21035"
53+
},
54+
{
55+
"type": "WEB",
56+
"url": "https://access.redhat.com/errata/RHSA-2025:20961"
5357
},
5458
{
5559
"type": "WEB",
5660
"url": "https://access.redhat.com/errata/RHSA-2025:20960"
5761
},
5862
{
5963
"type": "WEB",
60-
"url": "https://access.redhat.com/errata/RHSA-2025:20961"
64+
"url": "https://access.redhat.com/errata/RHSA-2025:20958"
6165
},
6266
{
6367
"type": "WEB",
64-
"url": "https://access.redhat.com/errata/RHSA-2025:21035"
68+
"url": "https://access.redhat.com/errata/RHSA-2025:19909"
6569
},
6670
{
6771
"type": "WEB",
68-
"url": "https://access.redhat.com/security/cve/CVE-2025-62231"
72+
"url": "https://access.redhat.com/errata/RHSA-2025:19623"
6973
},
7074
{
7175
"type": "WEB",
72-
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402660"
76+
"url": "https://access.redhat.com/errata/RHSA-2025:19489"
7377
},
7478
{
7579
"type": "WEB",
76-
"url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00033.html"
80+
"url": "https://access.redhat.com/errata/RHSA-2025:19435"
81+
},
82+
{
83+
"type": "WEB",
84+
"url": "https://access.redhat.com/errata/RHSA-2025:19434"
85+
},
86+
{
87+
"type": "WEB",
88+
"url": "https://access.redhat.com/errata/RHSA-2025:19433"
89+
},
90+
{
91+
"type": "WEB",
92+
"url": "https://access.redhat.com/errata/RHSA-2025:19432"
7793
},
7894
{
7995
"type": "WEB",
Lines changed: 44 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,44 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-29fx-phpp-3hmg",
4+
"modified": "2025-11-25T09:31:24Z",
5+
"published": "2025-11-25T09:31:24Z",
6+
"aliases": [
7+
"CVE-2025-64693"
8+
],
9+
"details": "Security Point (Windows) of MaLion and MaLionCloud contains a heap-based buffer overflow vulnerability in processing Content-Length. Receiving a specially crafted request from a remote unauthenticated attacker could lead to arbitrary code execution with SYSTEM privilege.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
14+
},
15+
{
16+
"type": "CVSS_V4",
17+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
18+
}
19+
],
20+
"affected": [],
21+
"references": [
22+
{
23+
"type": "ADVISORY",
24+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64693"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://jvn.jp/en/jp/JVN76298784"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://www.intercom.co.jp/information/2025/1125.html"
33+
}
34+
],
35+
"database_specific": {
36+
"cwe_ids": [
37+
"CWE-122"
38+
],
39+
"severity": "CRITICAL",
40+
"github_reviewed": false,
41+
"github_reviewed_at": null,
42+
"nvd_published_at": "2025-11-25T08:15:54Z"
43+
}
44+
}

0 commit comments

Comments
 (0)