Skip to content

Commit 12262d8

Browse files
1 parent 5096cda commit 12262d8

File tree

2 files changed

+13
-4
lines changed

2 files changed

+13
-4
lines changed

advisories/github-reviewed/2024/06/GHSA-cf3q-vg8w-mw84/GHSA-cf3q-vg8w-mw84.json

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,13 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-cf3q-vg8w-mw84",
4-
"modified": "2024-07-03T19:58:16Z",
4+
"modified": "2025-07-15T22:56:41Z",
55
"published": "2024-06-24T12:30:38Z",
66
"aliases": [
77
"CVE-2024-29868"
88
],
99
"summary": "Apache StreamPipes: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) in Recovery Token Generation",
10-
"details": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in Apache StreamPipes user self-registration and password recovery mechanism.\nThis allows an attacker to guess the recovery token in a reasonable time and thereby to take over the attacked user's account.\nThis issue affects Apache StreamPipes: from 0.69.0 through 0.93.0.\n\nUsers are recommended to upgrade to version 0.95.0, which fixes the issue.\n\n",
10+
"details": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in Apache StreamPipes user self-registration and password recovery mechanism.\nThis allows an attacker to guess the recovery token in a reasonable time and thereby to take over the attacked user's account.\nThis issue affects Apache StreamPipes: from 0.69.0 through 0.93.0.\n\nUsers are recommended to upgrade to version 0.95.0, which fixes the issue.",
1111
"severity": [
1212
{
1313
"type": "CVSS_V3",
@@ -55,6 +55,10 @@
5555
{
5656
"type": "WEB",
5757
"url": "https://lists.apache.org/thread/g7t7zctvq2fysrw1x17flnc12592nhx7"
58+
},
59+
{
60+
"type": "WEB",
61+
"url": "http://www.openwall.com/lists/oss-security/2024/06/22/1"
5862
}
5963
],
6064
"database_specific": {

advisories/github-reviewed/2025/07/GHSA-xh69-987w-hrp8/GHSA-xh69-987w-hrp8.json

Lines changed: 7 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,18 @@
11
{
22
"schema_version": "1.4.0",
33
"id": "GHSA-xh69-987w-hrp8",
4-
"modified": "2025-07-15T14:37:08Z",
4+
"modified": "2025-07-15T22:56:19Z",
55
"published": "2025-07-15T14:37:08Z",
66
"aliases": [
77
"CVE-2025-24294"
88
],
99
"summary": "resolv vulnerable to DoS via insufficient DNS domain name length validation",
1010
"details": "A denial of service vulnerability has been discovered in the resolv gem bundled with Ruby.\n\n## Details\nThe vulnerability is caused by an insufficient check on the length of a decompressed domain name within a DNS packet.\n\nAn attacker can craft a malicious DNS packet containing a highly compressed domain name. When the resolv library parses such a packet, the name decompression process consumes a large amount of CPU resources, as the library does not limit the resulting\nlength of the name.\n\nThis resource consumption can cause the application thread to become unresponsive, resulting in a Denial of Service condition.\n\n## Affected Version\nThe vulnerability affects the resolv gem bundled with the following Ruby series:\n* Ruby 3.2 series: resolv version 0.2.2 and earlier\n* Ruby 3.3 series: resolv version 0.3.0\n* Ruby 3.4 series: resolv version 0.6.1 and earlier\n\n## Credits\nThanks to Manu for discovering this issue.\n\n## History\nOriginally published at 2025-07-08 07:00:00 (UTC)",
1111
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L"
15+
},
1216
{
1317
"type": "CVSS_V4",
1418
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U"
@@ -97,7 +101,8 @@
97101
],
98102
"database_specific": {
99103
"cwe_ids": [
100-
"CWE-1284"
104+
"CWE-1284",
105+
"CWE-400"
101106
],
102107
"severity": "MODERATE",
103108
"github_reviewed": true,

0 commit comments

Comments
 (0)