aboutsummaryrefslogtreecommitdiff
path: root/security/vuxml/vuln/2025.xml
diff options
context:
space:
mode:
Diffstat (limited to 'security/vuxml/vuln/2025.xml')
-rw-r--r--security/vuxml/vuln/2025.xml1249
1 files changed, 1239 insertions, 10 deletions
diff --git a/security/vuxml/vuln/2025.xml b/security/vuxml/vuln/2025.xml
index cbc427ef34b8..0a4aaff0759b 100644
--- a/security/vuxml/vuln/2025.xml
+++ b/security/vuxml/vuln/2025.xml
@@ -1,3 +1,1233 @@
+ <vuln vid="b945ce3f-6f9b-11f0-bd96-b42e991fc52e">
+ <topic>sqlite -- integer overflow</topic>
+ <affects>
+ <package>
+ <name>sqlite3</name>
+ <range><lt>3.49.1</lt></range>
+ </package>
+ <package>
+ <name>linux-c7-sqlite</name>
+ <range><lt>3.49.1</lt></range>
+ </package>
+ <package>
+ <name>linux_base-rl9</name>
+ <range><lt>3.49.1</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>cve-coordination@google.com reports:</p>
+ <blockquote cite="https://sqlite.org/src/info/498e3f1cf57f164f">
+ <p>An integer overflow can be triggered in SQLites `concat_ws()`
+ function. The resulting, truncated integer is then used to allocate
+ a buffer. When SQLite then writes the resulting string to the
+ buffer, it uses the original, untruncated size and thus a wild Heap
+ Buffer overflow of size ~4GB can be triggered. This can result in
+ arbitrary code execution.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-3277</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-3277</url>
+ </references>
+ <dates>
+ <discovery>2025-04-14</discovery>
+ <entry>2025-08-02</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="95480188-6ebc-11f0-8a78-bf201f293bce">
+ <topic>navidrome -- transcoding permission bypass vulnerability</topic>
+ <affects>
+ <package>
+ <name>navidrome</name>
+ <range><lt>0.56.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Deluan Quintão reports:</p>
+ <blockquote cite="https://github.com/navidrome/navidrome/security/advisories/GHSA-f238-rggp-82m3">
+ <p>A permission verification flaw in Navidrome allows any authenticated
+ regular user to bypass authorization checks and perform
+ administrator-only transcoding configuration operations, including
+ creating, modifying, and deleting transcoding settings.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-48948</cvename>
+ <url>https://github.com/navidrome/navidrome/security/advisories/GHSA-f238-rggp-82m3</url>
+ </references>
+ <dates>
+ <discovery>2025-05-29</discovery>
+ <entry>2025-08-01</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="f51077bd-6dd7-11f0-9d62-b42e991fc52e">
+ <topic>SQLite -- integer overflow in key info allocation</topic>
+ <affects>
+ <package>
+ <name>sqlite3</name>
+ <range><ge>3.39.2,1</ge><lt>3.41.2,1</lt></range>
+ </package>
+ <!-- as of 2025-08-01, sqlite in -c7 is 3.7.17 and matched by the <3.50.2 below,
+ and -rl9 aka linux_base ships 3.34.1 which is outside this range. -->
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>cve-coordination@google.com reports:</p>
+ <blockquote cite="https://sqlite.org/forum/forumpost/16ce2bb7a639e29b">
+ <p>An integer overflow in the sqlite3KeyInfoFromExprList function in
+ SQLite versions 3.39.2 through 3.41.1 allows an attacker with the
+ ability to execute arbitrary SQL statements to cause a denial of
+ service or disclose sensitive information from process memory via
+ a crafted SELECT statement with a large number of expressions in
+ the ORDER BY clause.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-7458</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-7458</url>
+ </references>
+ <dates>
+ <discovery>2025-07-29</discovery>
+ <entry>2025-07-31</entry>
+ <modified>2025-08-01</modified>
+ </dates>
+ </vuln>
+
+ <vuln vid="cd7f969e-6cb4-11f0-97c4-40b034429ecf">
+ <topic>p5-Crypt-CBC -- Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)</topic>
+ <affects>
+ <package>
+ <name>p5-Crypt-CBC</name>
+ <range><lt>3.07</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Lib-Crypt-CBC project reports:</p>
+ <blockquote cite="https://perldoc.perl.org/functions/rand">
+ <p>
+ Crypt::CBC versions between 1.21 and 3.05 for Perl may use the rand() function as the default
+ source of entropy, which is not cryptographically secure, for cryptographic functions.
+ This issue affects operating systems where "/dev/urandom'" is unavailable.
+ In that case, Crypt::CBC will fallback to use the insecure rand() function.
+ </p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-2814</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-2814</url>
+ </references>
+ <dates>
+ <discovery>2025-04-12</discovery>
+ <entry>2025-07-29</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="c37f29ba-6ae3-11f0-b4bf-ecf4bbefc954">
+ <topic>viewvc -- Arbitrary server filesystem content</topic>
+ <affects>
+ <package>
+ <name>viewvc</name>
+ <range><ge>1.1.0</ge><le>1.1.30</le></range>
+ </package>
+ <package>
+ <name>viewvc</name>
+ <range><ge>1.2.0</ge><le>1.2.3</le></range>
+ </package>
+ <package>
+ <name>viewvc-devel</name>
+ <range><lt>1.3.0.20250316_1</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>cmpilato reports:</p>
+ <blockquote cite="https://github.com/viewvc/viewvc/security/advisories/GHSA-rv3m-76rj-q397">
+ <p>
+ The ViewVC standalone web server (standalone.py) is a script provided in the ViewVC
+ distribution for the purposes of quickly testing a ViewVC configuration. This script
+ can in particular configurations expose the contents of the host server's filesystem
+ though a directory traversal-style attack.
+ </p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-54141</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-54141</url>
+ </references>
+ <dates>
+ <discovery>2025-07-22</discovery>
+ <entry>2025-07-25</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="eed1a411-699b-11f0-91fe-000c295725e4">
+ <topic>rubygem-resolv -- Possible denial of service</topic>
+ <affects>
+ <package>
+ <name>rubygem-resolv</name>
+ <range><lt>0.6.2</lt></range>
+ </package>
+ <package>
+ <name>ruby</name>
+ <range><ge>3.2.0.p1,1</ge><lt>3.2.9,1</lt></range>
+ <range><ge>3.3.0.p1,1</ge><lt>3.3.9,1</lt></range>
+ <range><ge>3.4.0.p1,1</ge><lt>3.4.5,1</lt></range>
+ <range><ge>3.5.0.p1,1</ge><lt>3.5.0.p2,1</lt></range>
+ </package>
+ <package>
+ <name>ruby32</name>
+ <range><lt>3.2.9,1</lt></range>
+ </package>
+ <package>
+ <name>ruby33</name>
+ <range><lt>3.3.9,1</lt></range>
+ </package>
+ <package>
+ <name>ruby34</name>
+ <range><lt>3.4.5,1</lt></range>
+ </package>
+ <package>
+ <name>ruby35</name>
+ <range><lt>3.5.0.p2,1</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Manu reports:</p>
+ <blockquote cite="https://www.ruby-lang.org/en/news/2025/07/08/dos-resolv-cve-2025-24294/">
+ <p>
+ The vulnerability is caused by an insufficient check on
+ the length of a decompressed domain name within a DNS
+ packet.
+ </p>
+ <p>
+ An attacker can craft a malicious DNS packet containing a
+ highly compressed domain name. When the resolv library
+ parses such a packet, the name decompression process
+ consumes a large amount of CPU resources, as the library
+ does not limit the resulting length of the name.
+ </p>
+ <p>
+ This resource consumption can cause the application thread
+ to become unresponsive, resulting in a Denial of Service
+ condition.
+ </p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-24294</cvename>
+ <url>https://www.ruby-lang.org/en/news/2025/07/08/dos-resolv-cve-2025-24294/</url>
+ </references>
+ <dates>
+ <discovery>2025-07-08</discovery>
+ <entry>2025-07-25</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="67c6461f-685e-11f0-a12d-b42e991fc52e">
+ <topic>Mozilla -- Multiple vulnerabilities</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>141.0,2</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>141.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/buglist.cgi?bug_id=1933572%2C1971116">
+ <p>Memory safety bugs present in Firefox 140 and
+ Thunderbird 140. Some of these bugs showed evidence of
+ memory corruption and we presume that with enough effort
+ some of these could have been exploited to run arbitrary
+ code.</p>
+ <p>Focus incorrectly truncated URLs towards the beginning instead of
+ around the origin.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-8044</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-8044</url>
+ <cvename>CVE-2025-8043</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-8043</url>
+ </references>
+ <dates>
+ <discovery>2025-07-22</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="62f1a68f-685e-11f0-a12d-b42e991fc52e">
+ <topic>Mozilla -- Memory safety bugs</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>141.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>141.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/buglist.cgi?bug_id=1975058%2C1975058%2C1975998%2C1975998">
+ <p>Memory safety bugs present in Firefox ESR 140.0,
+ Thunderbird ESR 140.0, Firefox 140 and Thunderbird 140.
+ Some of these bugs showed evidence of memory corruption and
+ we presume that with enough effort some of these could have
+ been exploited to run arbitrary code.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-8040</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-8040</url>
+ </references>
+ <dates>
+ <discovery>2025-07-22</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="6088905c-685e-11f0-a12d-b42e991fc52e">
+ <topic>Mozilla -- Persisted search terms in the URL bar</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>141.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>141.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1970997">
+ <p>In some cases search terms persisted in the URL bar even after
+ navigating away from the search page.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-8039</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-8039</url>
+ </references>
+ <dates>
+ <discovery>2025-07-22</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="5d91def0-685e-11f0-a12d-b42e991fc52e">
+ <topic>Mozilla -- Ignored paths while checking navigations</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>141.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>141.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1808979">
+ <p>Thunderbird ignored paths when checking the validity of
+ navigations in a frame.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-8038</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-8038</url>
+ </references>
+ <dates>
+ <discovery>2025-07-22</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="5abc2187-685e-11f0-a12d-b42e991fc52e">
+ <topic>Mozilla -- cookie shadowing</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>141.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>141.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1964767">
+ <p>Setting a nameless cookie with an equals sign in the
+ value shadowed other cookies. Even if the nameless cookie
+ was set over HTTP and the shadowed cookie included the
+ `Secure` attribute.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-8037</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-8037</url>
+ </references>
+ <dates>
+ <discovery>2025-07-22</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="58027367-685e-11f0-a12d-b42e991fc52e">
+ <topic>Mozilla -- CORS circumvention</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>141.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>141.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1960834">
+ <p>Thunderbird cached CORS preflight responses across IP
+ address changes. This allowed circumventing CORS with DNS
+ rebinding.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-8036</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-8036</url>
+ </references>
+ <dates>
+ <discovery>2025-07-22</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="55096bd3-685e-11f0-a12d-b42e991fc52e">
+ <topic>Mozilla -- Memory safety bugs</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>141.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>128.13</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>141.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>128.13</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/buglist.cgi?bug_id=1975961%2C1975961%2C1975961">
+ <p>Memory safety bugs present in Firefox ESR 128.12,
+ Thunderbird ESR 128.12, Firefox ESR 140.0, Thunderbird ESR
+ 140.0, Firefox 140 and Thunderbird 140. Some of these bugs
+ showed evidence of memory corruption and we presume that
+ with enough effort some of these could have been exploited
+ to run arbitrary code.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-8035</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-8035</url>
+ </references>
+ <dates>
+ <discovery>2025-07-22</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="4faa01cb-685e-11f0-a12d-b42e991fc52e">
+ <topic>Mozilla -- Memory safety bugs</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>141.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>128.13</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>115.26</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>141.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>128.13</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/buglist.cgi?bug_id=1970422%2C1970422%2C1970422%2C1970422">
+ <p>Memory safety bugs present in Firefox ESR 115.25, Firefox
+ ESR 128.12, Thunderbird ESR 128.12, Firefox ESR 140.0,
+ Thunderbird ESR 140.0, Firefox 140 and Thunderbird 140. Some
+ of these bugs showed evidence of memory corruption and we
+ presume that with enough effort some of these could have
+ been exploited to run arbitrary code.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-8034</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-8034</url>
+ </references>
+ <dates>
+ <discovery>2025-07-22</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="4d03efe7-685e-11f0-a12d-b42e991fc52e">
+ <topic>Mozilla -- nullptr dereference</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>141.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>128.13</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>115.26</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>141.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>128.13</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1973990">
+ <p>The JavaScript engine did not handle closed generators
+ correctly and it was possible to resume them leading to a
+ nullptr deref.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-8033</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-8033</url>
+ </references>
+ <dates>
+ <discovery>2025-07-22</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="4a357f4b-685e-11f0-a12d-b42e991fc52e">
+ <topic>Mozilla -- XSLT document CSP bypass</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>141.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>128.13</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>141.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>128.13</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1974407">
+ <p>XSLT document loading did not correctly propagate the
+ source document which bypassed its CSP.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-8032</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-8032</url>
+ </references>
+ <dates>
+ <discovery>2025-07-22</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="477e9eb3-685e-11f0-a12d-b42e991fc52e">
+ <topic>Mozilla -- HTTP Basic Authentication credentials leak</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>141.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>128.13</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>141.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1971719">
+ <p>The `username:password` part was not correctly stripped
+ from URLs in CSP reports potentially leaking HTTP Basic
+ Authentication credentials.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-8031</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-8031</url>
+ </references>
+ <dates>
+ <discovery>2025-07-22</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="44b3048b-685e-11f0-a12d-b42e991fc52e">
+ <topic>Mozilla -- Insufficient input escaping</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>141.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>128.13</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>141.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>128.13</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1968414">
+ <p>Insufficient escaping in the Copy as cURL feature could
+ potentially be used to trick a user into executing
+ unexpected code.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-8030</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-8030</url>
+ </references>
+ <dates>
+ <discovery>2025-07-22</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="419bcf99-685e-11f0-a12d-b42e991fc52e">
+ <topic>Mozilla -- 'javascript:' URLs execution</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>141.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>128.13</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>141.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>128.13</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1928021">
+ <p>Thunderbird executed `javascript:` URLs when used in
+ `object` and `embed` tags.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-8029</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-8029</url>
+ </references>
+ <dates>
+ <discovery>2025-07-22</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="3e9406a7-685e-11f0-a12d-b42e991fc52e">
+ <topic>Mozilla -- Incorrect computation of branch address</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>141.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>128.13</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>115.26</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>141.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>128.13</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1971581">
+ <p>On arm64, a WASM `br_table` instruction with a lot of
+ entries could lead to the label being too far from the
+ instruction causing truncation and incorrect computation of
+ the branch address.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-8028</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-8028</url>
+ </references>
+ <dates>
+ <discovery>2025-07-22</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="3c234220-685e-11f0-a12d-b42e991fc52e">
+ <topic>Mozilla -- IonMonkey-JIT bad stack write</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>141.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>128.13</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>115.26</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>141.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird-esr</name>
+ <range><lt>140.1</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>128.13</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1968423">
+ <p>On 64-bit platforms IonMonkey-JIT only wrote 32 bits of
+ the 64-bit return value space on the stack. Baseline-JIT,
+ however, read the entire 64 bits.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-8027</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-8027</url>
+ </references>
+ <dates>
+ <discovery>2025-07-22</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="3d4393b2-68a5-11f0-b2b4-589cfc10832a">
+ <topic>gdk-pixbuf2 -- a heap buffer overflow</topic>
+ <affects>
+ <package>
+ <name>gdk-pixbuf2</name>
+ <range><lt>2.42.12_2</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>cve@mitre.org reports:</p>
+ <blockquote cite="https://www.cve.org/CVERecord?id=CVE-2025-7345">
+ <p>A flaw exists in gdk-pixbuf within the gdk_pixbuf__jpeg_image_load_increment
+ function (io-jpeg.c) and in glib’s g_base64_encode_step (glib/gbase64.c).
+ When processing maliciously crafted JPEG images, a heap buffer overflow can occur
+ during Base64 encoding, allowing out-of-bounds reads from heap memory, potentially
+ causing application crashes or arbitrary code execution.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-7345</cvename>
+ <url>https://www.cve.org/CVERecord?id=CVE-2025-7345</url>
+ </references>
+ <dates>
+ <discovery>2025-07-24</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="b3948bf3-685e-11f0-bff5-6805ca2fa271">
+ <topic>powerdns-recursor -- cache pollution</topic>
+ <affects>
+ <package>
+ <name>powerdns-recursor</name>
+ <range><lt>5.2.4</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>PowerDNS Team reports:</p>
+ <blockquote cite="https://blog.powerdns.com/powerdns-security-advisory-2025-04">
+ <p>An attacker spoofing answers to ECS enabled requests
+ sent out by the Recursor has a chance of success higher
+ than non-ECS enabled queries. The updated version include
+ various mitigations against spoofing attempts of ECS enabled
+ queries by chaining ECS enabled requests and enforcing
+ stricter validation of the received answers. The most strict
+ mitigation done when the new setting outgoing.edns_subnet_harden
+ (old style name edns-subnet-harden) is enabled.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-30192</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-30192</url>
+ </references>
+ <dates>
+ <discovery>2025-07-21</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="5683b3a7-683d-11f0-966e-2cf05da270f3">
+ <topic>Gitlab -- vulnerabilities</topic>
+ <affects>
+ <package>
+ <name>gitlab-ce</name>
+ <name>gitlab-ee</name>
+ <range><ge>18.2.0</ge><lt>18.2.1</lt></range>
+ <range><ge>18.1.0</ge><lt>18.1.3</lt></range>
+ <range><ge>15.0.0</ge><lt>18.0.5</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Gitlab reports:</p>
+ <blockquote cite="https://about.gitlab.com/releases/2025/07/23/patch-release-gitlab-18-2-1-released/">
+ <p>Cross-site scripting issue impacts Kubernetes Proxy in GitLab CE/EE</p>
+ <p>Cross-site scripting issue impacts Kubernetes Proxy in GitLab CE/EE using CDNs</p>
+ <p>Exposure of Sensitive Information to an Unauthorized Actor issue impacts GitLab CE/EE</p>
+ <p>Improper Access Control issue impacts GitLab EE</p>
+ <p>Exposure of Sensitive Information to an Unauthorized Actor issue impacts GitLab CE/EE</p>
+ <p>Improper Access Control issue impacts GitLab CE/EE</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-4700</cvename>
+ <cvename>CVE-2025-4439</cvename>
+ <cvename>CVE-2025-7001</cvename>
+ <cvename>CVE-2025-4976</cvename>
+ <cvename>CVE-2025-0765</cvename>
+ <cvename>CVE-2025-1299</cvename>
+ <url>https://about.gitlab.com/releases/2025/07/23/patch-release-gitlab-18-2-1-released/</url>
+ </references>
+ <dates>
+ <discovery>2025-07-23</discovery>
+ <entry>2025-07-24</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="0f5bcba2-67fb-11f0-9ee5-b42e991fc52e">
+ <topic>sqlite -- Integer Truncation on SQLite</topic>
+ <affects>
+ <package>
+ <name>sqlite3</name>
+ <range><lt>3.50.2,1</lt></range>
+ </package>
+ <package>
+ <name>linux-c7-sqlite</name>
+ <range><lt>3.50.2</lt></range>
+ </package>
+ <package>
+ <name>linux_base-rl9</name>
+ <range><ge>0</ge></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>cve-coordination@google.com reports:</p>
+ <blockquote cite="https://www.sqlite.org/src/info/5508b56fd24016c13981ec280ecdd833007c9d8dd595edb295b984c2b487b5c8">
+ <p>There exists a vulnerability in SQLite versions before
+ 3.50.2 where the number of aggregate terms could exceed the
+ number of columns available. This could lead to a memory
+ corruption issue.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-6965</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-6965</url>
+ </references>
+ <dates>
+ <discovery>2025-07-15</discovery>
+ <entry>2025-07-23</entry>
+ <modified>2025-08-01</modified>
+ </dates>
+ </vuln>
+
+ <vuln vid="80411ba2-6729-11f0-a5cb-8c164580114f">
+ <topic>7-Zip -- Multi-byte write heap buffer overflow in NCompress::NRar5::CDecoder</topic>
+ <affects>
+ <package>
+ <name>7-zip</name>
+ <range><lt>25.00</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security-advisories@github.com reports:</p>
+ <blockquote cite="https://securitylab.github.com/advisories/GHSL-2025-058_7-Zip/">
+ <p>7-Zip is a file archiver with a high compression ratio. Zeroes
+ written outside heap buffer in RAR5 handler may lead to memory
+ corruption and denial of service in versions of 7-Zip prior to
+ 25.0.0. Version 25.0.0 contains a fix for the issue.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-53816</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-53816</url>
+ </references>
+ <dates>
+ <discovery>2025-07-17</discovery>
+ <entry>2025-07-22</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="605a9d1e-6521-11f0-beb2-ac5afc632ba3">
+ <topic>libwasmtime -- host panic with fd_renumber WASIp1 function</topic>
+ <affects>
+ <package>
+ <name>libwasmtime</name>
+ <range><ge>24.0.0</ge><lt>24.0.4</lt></range>
+ <range><ge>33.0.0</ge><lt>33.0.2</lt></range>
+ <range><ge>34.0.0</ge><lt>34.0.2</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>WasmTime development team reports:</p>
+ <blockquote cite="https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-fm79-3f68-h2fc">
+ <p>A bug in Wasmtime's implementation of the WASIp1 set of import
+ functions can lead to a WebAssembly guest inducing a panic in the
+ host (embedder).</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-53901</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-53901</url>
+ </references>
+ <dates>
+ <discovery>2025-07-18</discovery>
+ <entry>2025-07-20</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="e27ee4fc-cdc9-45a1-8242-09898cdbdc91">
+ <topic>unbound -- Cache poisoning via the ECS-enabled Rebirthday Attack</topic>
+ <affects>
+ <package>
+ <name>unbound</name>
+ <range><gt>1.6.1</gt><lt>1.23.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>sep@nlnetlabs.nl reports:</p>
+ <blockquote cite="https://nlnetlabs.nl/downloads/unbound/CVE-2025-5994.txt">
+ <p>A multi-vendor cache poisoning vulnerability named &apos;Rebirthday
+ Attack&apos; has been discovered in caching resolvers that support
+ EDNS Client Subnet (ECS). Unbound is also vulnerable when compiled
+ with ECS support, i.e., &apos;--enable-subnet&apos;, AND configured
+ to send ECS information along with queries to upstream name servers,
+ i.e., at least one of the &apos;send-client-subnet&apos;,
+ &apos;client-subnet-zone&apos; or &apos;client-subnet-always-forward&apos;
+ options is used. Resolvers supporting ECS need to segregate outgoing
+ queries to accommodate for different outgoing ECS information. This
+ re-opens up resolvers to a birthday paradox attack (Rebirthday
+ Attack) that tries to match the DNS transaction ID in order to cache
+ non-ECS poisonous replies.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-5994</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-5994</url>
+ </references>
+ <dates>
+ <discovery>2025-07-16</discovery>
+ <entry>2025-07-18</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="aeac223e-60e1-11f0-8baa-8447094a420f">
+ <topic>liboqs -- Secret-dependent branching in HQC</topic>
+ <affects>
+ <package>
+ <name>liboqs</name>
+ <range><lt>0.14.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>The OpenQuantumSafe project reports:</p>
+ <blockquote cite="https://github.com/open-quantum-safe/liboqs/security/advisories/GHSA-qq3m-rq9v-jfgm">
+ <p>Secret-dependent branching in HQC reference implementation when compiled with Clang 17-20 for optimizations above -O0</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-52473</cvename>
+ <url>https://github.com/open-quantum-safe/liboqs/security/advisories/GHSA-qq3m-rq9v-jfgm</url>
+ </references>
+ <dates>
+ <discovery>2025-07-10</discovery>
+ <entry>2025-07-14</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="c3e1df74-5e73-11f0-95e5-74563cf9e4e9">
+ <topic>GnuTLS -- multiple vulnerabilities</topic>
+ <affects>
+ <package>
+ <name>gnutls</name>
+ <range><lt>3.8.10</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Daiki Ueno reports:</p>
+ <blockquote cite="https://lists.gnupg.org/pipermail/gnutls-help/2025-July/004883.html">
+ <ul>
+ <li>libgnutls: Fix heap read buffer overrun in parsing X.509 SCTS timestamps
+ Spotted by oss-fuzz and reported by OpenAI Security Research Team,
+ and fix developed by Andrew Hamilton. [GNUTLS-SA-2025-07-07-1,
+ CVSS: medium] [CVE-2025-32989]</li>
+ <li>libgnutls: Fix double-free upon error when exporting otherName in SAN
+ Reported by OpenAI Security Research Team. [GNUTLS-SA-2025-07-07-2,
+ CVSS: low] [CVE-2025-32988]</li>
+ <li>certtool: Fix 1-byte write buffer overrun when parsing template
+ Reported by David Aitel. [GNUTLS-SA-2025-07-07-3,
+ CVSS: low] [CVE-2025-32990]</li>
+ <li>libgnutls: Fix NULL pointer dereference when 2nd Client Hello omits PSK
+ Reported by Stefan Bühler. [GNUTLS-SA-2025-07-07-4, CVSS: medium]
+ [CVE-2025-6395]</li>
+ </ul>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-32989</cvename>
+ <cvename>CVE-2025-32988</cvename>
+ <cvename>CVE-2025-32990</cvename>
+ <cvename>CVE-2025-6395</cvename>
+ <url>https://lists.gnupg.org/pipermail/gnutls-help/2025-July/004883.html</url>
+ </references>
+ <dates>
+ <discovery>2025-07-09</discovery>
+ <entry>2025-07-14</entry>
+ </dates>
+ </vuln>
+
<vuln vid="b0a3466f-5efc-11f0-ae84-99047d0a6bcc">
<topic>libxslt -- unmaintained, with multiple unfixed vulnerabilities</topic>
<affects>
@@ -63,15 +1293,15 @@
<affects>
<package>
<name>libxml2</name>
- <range><lt>3.0</lt></range> <!-- needs update once fixed version appears -->
+ <range><lt>2.14.5</lt></range>
</package>
<package>
<name>linux-c7-libxml2</name>
- <range><lt>3.0</lt></range> <!-- needs update once fixed version appears -->
+ <range><lt>2.14.5</lt></range> <!-- needs update once fixed version appears -->
</package>
<package>
<name>linux-rl9-libxml2</name>
- <range><lt>3.0</lt></range> <!-- needs update once fixed version appears -->
+ <range><lt>2.14.5</lt></range> <!-- needs update once fixed version appears -->
</package>
</affects>
<description>
@@ -118,6 +1348,7 @@
<dates>
<discovery>2025-05-27</discovery>
<entry>2025-07-12</entry>
+ <modified>2025-07-15</modified>
</dates>
</vuln>
@@ -197,18 +1428,15 @@
<affects>
<package>
<name>tomcat110</name>
- <range><gt>11.0.0</gt></range>
- <range><lt>11.0.9</lt></range>
+ <range><ge>11.0.0</ge><lt>11.0.9</lt></range>
</package>
<package>
<name>tomcat101</name>
- <range><gt>10.1.0</gt></range>
- <range><lt>10.1.43</lt></range>
+ <range><ge>10.1.0</ge><lt>10.1.43</lt></range>
</package>
<package>
<name>tomcat9</name>
- <range><gt>9.0.0</gt></range>
- <range><lt>9.0.107</lt></range>
+ <range><ge>9.0.0</ge><lt>9.0.107</lt></range>
</package>
</affects>
<description>
@@ -241,6 +1469,7 @@
<dates>
<discovery>2025-07-10</discovery>
<entry>2025-07-10</entry>
+ <modified>2025-07-15</modified>
</dates>
</vuln>
@@ -1477,7 +2706,7 @@
<affects>
<package>
<name>openh264</name>
- <range><lt>2.5.1</lt></range>
+ <range><lt>2.5.1,2</lt></range>
</package>
</affects>
<description>