Skip to content
Open
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mns3uogyo-tt6fqm.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.3"
id = "JLSEC-0000-mns3uogyo-tt6fqm"
modified = 2025-10-18T03:16:12.384Z
upstream = ["CVE-2025-5318"]
references = ["https://access.redhat.com/errata/RHSA-2025:18231", "https://access.redhat.com/errata/RHSA-2025:18275", "https://access.redhat.com/security/cve/CVE-2025-5318", "https://bugzilla.redhat.com/show_bug.cgi?id=2369131", "https://www.libssh.org/security/advisories/CVE-2025-5318.txt"]

[[affected]]
pkg = "libssh_jll"
ranges = ["*"]

[[jlsec_sources]]
id = "CVE-2025-5318"
imported = 2025-10-18T03:16:12.363Z
modified = 2025-10-17T03:15:35.317Z
published = 2025-06-24T14:15:30.523Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2025-5318"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2025-5318"
```

# A flaw was found in the libssh library in versions less than 0.11.2

A flaw was found in the libssh library in versions less than 0.11.2. An out-of-bounds read can be triggered in the sftp_handle function due to an incorrect comparison check that permits the function to access memory beyond the valid handle list and to return an invalid pointer, which is used in further processing. This vulnerability allows an authenticated remote attacker to potentially read unintended memory regions, exposing sensitive information or affect service behavior.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mns3uojgl-eluiqc.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.3"
id = "JLSEC-0000-mns3uojgl-eluiqc"
modified = 2025-10-18T03:16:15.621Z
upstream = ["CVE-2025-53644"]
references = ["https://github.com/opencv/opencv/commit/a39db41390de546d18962ee1278bd6dbb715f466", "https://github.com/opencv/opencv/issues/27271", "https://github.com/opencv/opencv/releases/tag/4.12.0", "https://securitylab.github.com/advisories/GHSL-2025-057_OpenCV/"]

[[affected]]
pkg = "OpenCV_jll"
ranges = [">= 4.10.0+0"]

[[jlsec_sources]]
id = "CVE-2025-53644"
imported = 2025-10-18T03:16:15.621Z
modified = 2025-10-17T19:18:41.637Z
published = 2025-07-17T18:15:27.913Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2025-53644"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2025-53644"
```

# OpenCV is an Open Source Computer Vision Library

OpenCV is an Open Source Computer Vision Library. Versions 4.10.0 and 4.11.0 have an uninitialized pointer variable on stack that may lead to arbitrary heap buffer write when reading crafted JPEG images. Version 4.12.0 fixes the vulnerability.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mns3uokjh-un0kzz.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.3"
id = "JLSEC-0000-mns3uokjh-un0kzz"
modified = 2025-10-18T03:16:17.021Z
upstream = ["CVE-2025-54349"]
references = ["https://github.com/esnet/iperf/commit/4e5313bab0b9b3fe03513ab54f722c8a3e4b7bdf", "https://github.com/esnet/iperf/releases/tag/3.19.1"]

[[affected]]
pkg = "iperf_jll"
ranges = ["*"]

[[jlsec_sources]]
id = "CVE-2025-54349"
imported = 2025-10-18T03:16:17.021Z
modified = 2025-10-17T19:46:28.300Z
published = 2025-08-03T02:15:35.597Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2025-54349"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2025-54349"
```

# In iperf before 3.19.1, iperf_auth.c has an off-by-one error and resultant heap-based buffer overflo...

In iperf before 3.19.1, iperf_auth.c has an off-by-one error and resultant heap-based buffer overflow.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mns3uokp2-1kjp2aw.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.3"
id = "JLSEC-0000-mns3uokp2-1kjp2aw"
modified = 2025-10-18T03:16:17.222Z
upstream = ["CVE-2025-54350"]
references = ["https://github.com/esnet/iperf/commit/4eab661da0bbaac04493fa40164e928c6df7934a", "https://github.com/esnet/iperf/releases/tag/3.19.1"]

[[affected]]
pkg = "iperf_jll"
ranges = ["*"]

[[jlsec_sources]]
id = "CVE-2025-54350"
imported = 2025-10-18T03:16:17.222Z
modified = 2025-10-17T19:59:44.643Z
published = 2025-08-03T02:15:37.193Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2025-54350"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2025-54350"
```

# In iperf before 3.19.1, iperf_auth.c has a Base64Decode assertion failure and application exit upon ...

In iperf before 3.19.1, iperf_auth.c has a Base64Decode assertion failure and application exit upon a malformed authentication attempt.

24 changes: 24 additions & 0 deletions advisories/published/2025/JLSEC-0000-mns3uopgh-1dao4gl.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
```toml
schema_version = "1.7.3"
id = "JLSEC-0000-mns3uopgh-1dao4gl"
modified = 2025-10-18T03:16:23.393Z
upstream = ["CVE-2025-59375"]
references = ["https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74", "https://github.com/libexpat/libexpat/blob/R_2_7_2/expat/Changes", "https://github.com/libexpat/libexpat/issues/1018", "https://github.com/libexpat/libexpat/pull/1034", "https://issues.oss-fuzz.com/issues/439133977"]

[[affected]]
pkg = "Expat_jll"
ranges = ["*"]

[[jlsec_sources]]
id = "CVE-2025-59375"
imported = 2025-10-18T03:16:23.393Z
modified = 2025-10-17T19:26:36.673Z
published = 2025-09-15T03:15:40.920Z
url = "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2025-59375"
html_url = "https://nvd.nist.gov/vuln/detail/CVE-2025-59375"
```

# libexpat in Expat before 2.7.2 allows attackers to trigger large dynamic memory allocations via a sm...

libexpat in Expat before 2.7.2 allows attackers to trigger large dynamic memory allocations via a small document that is submitted for parsing.

Loading