diff --git a/security/vuxml/vuln/2025.xml b/security/vuxml/vuln/2025.xml index 614f4116ffac..cc3105d6abe1 100644 --- a/security/vuxml/vuln/2025.xml +++ b/security/vuxml/vuln/2025.xml @@ -1,566 +1,658 @@ + + chromium -- multiple security fixes + + + chromium + 132.0.6834.110 + + + ungoogled-chromium + 132.0.6834.110 + + + + +

Chrome Releases reports:

+
+

This update includes 3 security fixes:

+
    +
  • [386143468] High CVE-2025-0611: Object corruption in V8. Reported by 303f06e3 on 2024-12-26
  • +
  • [385155406] High CVE-2025-0612: Out of bounds memory access in V8. Reported by Alan Goodman on 2024-12-20
  • +
+
+ +
+ + CVE-2025-0611 + CVE-2025-0612 + https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_22.html + + + 2025-01-22 + 2025-01-25 + +
+ + + chromium -- multiple security fixes + + + chromium + 132.0.6834.83 + + + ungoogled-chromium + 132.0.6834.83 + + + + +

Chrome Releases reports:

+
+

This update includes 16 security fixes:

+
    +
  • [374627491] High CVE-2025-0434: Out of bounds memory access in V8. Reported by ddme on 2024-10-21
  • +
  • [379652406] High CVE-2025-0435: Inappropriate implementation in Navigation. Reported by Alesandro Ortiz on 2024-11-18
  • +
  • [382786791] High CVE-2025-0436: Integer overflow in Skia. Reported by Han Zheng (HexHive) on 2024-12-08
  • +
  • [378623799] High CVE-2025-0437: Out of bounds read in Metrics. Reported by Xiantong Hou of Wuheng Lab and Pisanbao on 2024-11-12
  • +
  • [384186539] High CVE-2025-0438: Stack buffer overflow in Tracing. Reported by Han Zheng (HexHive) on 2024-12-15
  • +
  • [371247941] Medium CVE-2025-0439: Race in Frames. Reported by Hafiizh on 2024-10-03
  • +
  • [40067914] Medium CVE-2025-0440: Inappropriate implementation in Fullscreen. Reported by Umar Farooq on 2023-07-22
  • +
  • [368628042] Medium CVE-2025-0441: Inappropriate implementation in Fenced Frames. Reported by someoneverycurious on 2024-09-21
  • +
  • [40940854] Medium CVE-2025-0442: Inappropriate implementation in Payments. Reported by Ahmed ElMasry on 2023-11-08
  • +
  • [376625003] Medium CVE-2025-0443: Insufficient data validation in Extensions. Reported by Anonymous on 2024-10-31
  • +
  • [359949844] Low CVE-2025-0446: Inappropriate implementation in Extensions. Reported by Hafiizh on 2024-08-15
  • +
  • [375550814] Low CVE-2025-0447: Inappropriate implementation in Navigation. Reported by Khiem Tran (@duckhiem) on 2024-10-25
  • +
  • [377948403] Low CVE-2025-0448: Inappropriate implementation in Compositing. Reported by Dahyeon Park on 2024-11-08
  • +
+
+ +
+ + CVE-2025-0434 + CVE-2025-0435 + CVE-2025-0436 + CVE-2025-0437 + CVE-2025-0438 + CVE-2025-0439 + CVE-2025-0440 + CVE-2025-0441 + CVE-2025-0442 + CVE-2025-0443 + CVE-2025-0446 + CVE-2025-0447 + CVE-2025-0448 + https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html + + + 2025-01-14 + 2025-01-25 + +
+ electron32 -- multiple vulnerabilities electron32 32.3.0

Electron developers report:

This update fixes the following vulnerabilities:

  • Security: backported fix for CVE-2024-12693.
  • Security: backported fix for CVE-2024-12694.
  • Security: backported fix for CVE-2024-12695.
  • Security: backported fix for CVE-2025-0434.
  • Security: backported fix for CVE-2025-0436.
  • Security: backported fix for CVE-2025-0437.
CVE-2024-12693 https://github.com/advisories/GHSA-m84q-p89f-6cc5 CVE-2024-12694 https://github.com/advisories/GHSA-cgc6-4xgf-5q5x CVE-2024-12695 https://github.com/advisories/GHSA-6895-2frg-pq5j CVE-2025-0434 https://github.com/advisories/GHSA-fpmx-pfpg-92xg CVE-2025-0436 https://github.com/advisories/GHSA-ww3g-8h77-wr7v CVE-2025-0437 https://github.com/advisories/GHSA-4353-vp82-4qq4 2025-01-23 2025-01-25
electron33 -- multiple vulnerabilities electron33 33.3.2

Electron developers report:

This update fixes the following vulnerabilities:

  • Security: backported fix for CVE-2025-0434.
  • Security: backported fix for CVE-2025-0436.
  • Security: backported fix for CVE-2025-0437.
CVE-2025-0434 https://github.com/advisories/GHSA-fpmx-pfpg-92xg CVE-2025-0436 https://github.com/advisories/GHSA-ww3g-8h77-wr7v CVE-2025-0437 https://github.com/advisories/GHSA-4353-vp82-4qq4 2025-01-22 2025-01-23
Gitlab -- Vulnerabilities gitlab-ce gitlab-ee 17.8.017.8.1 17.7.017.7.3 15.7.017.6.4

Gitlab reports:

Stored XSS via Asciidoctor render

Developer could exfiltrate protected CI/CD variables via CI lint

Cyclic reference of epics leads resource exhaustion

CVE-2025-0314 CVE-2024-11931 CVE-2024-6324 https://about.gitlab.com/releases/2025/01/22/patch-release-gitlab-17-8-1-released/ 2025-01-22 2025-01-23
clamav -- Possbile denial-of-service vulnerability clamav 1.0.0,11.4.2,1 clamav-lts 1.0.0,11.0.8,1

The ClamAV project reports:

A possible buffer overflow read bug is found in the OLE2 file parser that could cause a denial-of-service (DoS) condition.

CVE-2025-20128 https://blog.clamav.net/2025/01/clamav-142-and-108-security-patch.html 2025-01-22 2025-01-23
electron32 -- Type Confusion in V8 electron32 32.2.8

Electron developers report:

This update fixes the following vulnerability:

  • Security: backported fix for CVE-2024-12053.
CVE-2024-12053 https://github.com/advisories/GHSA-wvx7-72hc-rp32 2025-01-06 2025-01-22
go -- multiple vulnerabilities go122 1.22.11 go123 1.23.5

The Go project reports:

crypto/x509: usage of IPv6 zone IDs can bypass URI name constraints

A certificate with a URI which has a IPv6 address with a zone ID may incorrectly satisfy a URI name constraint that applies to the certificate chain.

net/http: sensitive headers incorrectly sent after cross-domain redirect

The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to a.com/ containing an Authorization header which is redirected to b.com/ will not send that header to b.com.

CVE-2024-45341 CVE-2024-45336 https://go.dev/issue/71156 https://go.dev/issue/70530 2025-01-07 2025-01-21
electron31 -- multiple vulnerabilities electron31 31.7.7

Electron developers report:

This update fixes the following vulnerabilities:

  • Security: backported fix for CVE-2024-12053.
  • Security: backported fix for CVE-2024-12693.
  • Security: backported fix for CVE-2024-12694.
CVE-2024-12053 https://github.com/advisories/GHSA-wvx7-72hc-rp32 CVE-2024-12693 https://github.com/advisories/GHSA-m84q-p89f-6cc5 CVE-2024-12694 https://github.com/advisories/GHSA-cgc6-4xgf-5q5x 2025-01-14 2025-01-20
age -- age vulnerable to malicious plugin names, recipients, or identities causing arbitrary binary execution age 1.2.1

Filippo Valsorda reports:

A plugin name containing a path separator may allow an attacker to execute an arbitrary binary.

Such a plugin name can be provided to the age CLI through an attacker-controlled recipient or identity string, or to the plugin.NewIdentity, plugin.NewIdentityWithoutData, or plugin.NewRecipient APIs.

https://github.com/advisories/GHSA-32gq-x56h-299c 2024-12-18 2025-01-18
openvpn -- too long a username or password from a client can confuse openvpn servers openvpn 2.6.13

Frank Lichtenheld reports:

[OpenVPN v2.6.13 ...] improve server-side handling of clients sending usernames or passwords longer than USER_PASS_LEN - this would not result in a crash, buffer overflow or other security issues, but the server would then misparse incoming IV variables and produce misleading error messages.

https://github.com/OpenVPN/openvpn/releases/tag/v2.6.13 2024-10-28 2025-01-17
rsync -- Multiple security fixes rsync 3.4.0

rsync reports:

This update includes multiple security fixes:

  • CVE-2024-12084: Heap Buffer Overflow in Checksum Parsing
  • CVE-2024-12085: Info Leak via uninitialized Stack contents defeats ASLR
  • CVE-2024-12086: Server leaks arbitrary client files
  • CVE-2024-12087: Server can make client write files outside of destination directory using symbolic links
  • CVE-2024-12088: --safe-links Bypass
  • CVE-2024-12747: symlink race condition
CVE-2024-12084 CVE-2024-12085 CVE-2024-12086 CVE-2024-12087 CVE-2024-12088 CVE-2024-12747 2025-01-14 2025-01-14
git -- multiple vulnerabilities git git-cvs git-gui git-p4 git-svn 2.48.1

Git development team reports:

CVE-2024-50349: Printing unsanitized URLs when asking for credentials made the user susceptible to crafted URLs (e.g. in recursive clones) that mislead the user into typing in passwords for trusted sites that would then be sent to untrusted sites instead.

CVE-2024-52006: Git may pass on Carriage Returns via the credential protocol to credential helpers which use line-reading functions that interpret said Carriage Returns as line endings, even though Git did not intend that.

CVE-2024-50349 https://github.com/git/git/security/advisories/GHSA-hmg8-h7qf-7cxr CVE-2024-52006 https://github.com/git/git/security/advisories/GHSA-r5ph-xg7q-xfrp 2024-10-29 2025-01-14
keycloak -- Multiple security fixes keycloak 26.0.8

Keycloak reports:

This update includes 2 security fixes:

  • CVE-2024-11734: Unrestricted admin use of system and environment variables
  • CVE-2024-11736: Denial of Service in Keycloak Server via Security Headers
CVE-2024-11734 CVE-2024-11736 2025-01-13 2025-01-13
asterisk - path traversal asterisk18 18.26.20 asterisk20 20.11.0

cve@mitre.org reports:

An issue in the action_listcategories() function of Sangoma Asterisk v22/22.0.0/22.0.0-rc1/22.0.0-rc2/22.0.0-pre1 allows attackers to execute a path traversal.

CVE-2024-53566 https://nvd.nist.gov/vuln/detail/CVE-2024-53566 2024-12-02 2025-01-12
redis,valkey -- Denial-of-service valnerability due to malformed ACL selectors redis 7.0.07.4.2 redis72 7.2.7 valkey 8.0.2

Redis core team reports:

An authenticated with sufficient privileges may create a malformed ACL selector which, when accessed, triggers a server panic and subsequent denial of service.The problem exists in Redis 7.0.0 or newer.

CVE-2024-51741 https://github.com/redis/redis/security/advisories/GHSA-prpq-rh5h-46g9 2025-01-06 2025-01-10
redis,valkey -- Remote code execution valnerability redis 7.4.2 redis72 7.2.7 redis62 6.2.17 valkey 8.0.2

Redis core team reports:

An authenticated user may use a specially crafted Lua script to manipulate the garbage collector and potentially lead to remote code execution. The problem exists in all versions of Redis with Lua scripting.

CVE-2024-46981 https://github.com/redis/redis/security/advisories/GHSA-39h2-x6c4-6w4c 2025-01-06 2025-01-10
Gitlab -- Vulnerabilities gitlab-ce gitlab-ee 17.7.017.7.1 17.6.017.6.3 11.0.017.5.5

Gitlab reports:

Possible access token exposure in GitLab logs

Cyclic reference of epics leads resource exhaustion

Unauthorized user can manipulate status of issues in public projects

Instance SAML does not respect external_provider configuration

CVE-2025-0194 CVE-2024-6324 CVE-2024-12431 CVE-2024-13041 https://about.gitlab.com/releases/2025/01/08/patch-release-gitlab-17-7-1-released/ 2025-01-08 2025-01-08