"-Synchronized-Data."

This commit is contained in:
CVE Team 2025-04-10 22:00:36 +00:00
parent f3d8d7da9e
commit 4ff4a046a0
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
4 changed files with 136 additions and 6 deletions

View File

@ -279,6 +279,27 @@
]
}
},
{
"product_name": "Red Hat OpenShift Container Platform 4.12",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "v4.12.0-202503181728.p0.ge355452.assembly.stream.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat OpenShift Container Platform 4.13",
"version": {
@ -288,7 +309,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "3:4.4.1-15.rhaos4.13.el8",
"version": "3:4.4.1-16.rhaos4.13.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -663,6 +684,11 @@
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2025:3301"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:3573",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2025:3573"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-9675",
"refsource": "MISC",

View File

@ -329,6 +329,27 @@
]
}
},
{
"product_name": "Red Hat OpenShift Container Platform 4.12",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "412.86.202503310142-0",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat OpenShift Container Platform 4.16",
"version": {
@ -460,6 +481,11 @@
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2025:3396"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:3573",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2025:3573"
},
{
"url": "https://access.redhat.com/errata/RHSA-2025:3577",
"refsource": "MISC",

View File

@ -1,17 +1,95 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-29918",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security-advisories@github.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. A PCRE rule can be written that leads to an infinite loop when negated PCRE is used. Packet processing thread becomes stuck in infinite loop limiting visibility and availability in inline mode. This vulnerability is fixed in 7.0.9."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop')",
"cweId": "CWE-835"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "OISF",
"product": {
"product_data": [
{
"product_name": "suricata",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "< 7.0.9"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://github.com/OISF/suricata/security/advisories/GHSA-924c-vvm5-9mqx",
"refsource": "MISC",
"name": "https://github.com/OISF/suricata/security/advisories/GHSA-924c-vvm5-9mqx"
},
{
"url": "https://github.com/OISF/suricata/commit/b14c67cbdf25fa6c7ffe0d04ddf3ebe67b12b50b",
"refsource": "MISC",
"name": "https://github.com/OISF/suricata/commit/b14c67cbdf25fa6c7ffe0d04ddf3ebe67b12b50b"
},
{
"url": "https://redmine.openinfosecfoundation.org/issues/7526",
"refsource": "MISC",
"name": "https://redmine.openinfosecfoundation.org/issues/7526"
}
]
},
"source": {
"advisory": "GHSA-924c-vvm5-9mqx",
"discovery": "UNKNOWN"
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
]
}

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "In ConnMan through 1.44, parse_rr in dnsproxy.c has a memcpy length that depends on an RR RDLENGTH value, i.e., *rdlen=ntohs(rr->rdlen) and memcpy(response+offset,*end,*rdlen). Here, rdlen may be larger than the amount of remaining packet data in the current state of parsing. Values of stack memory locations may be sent over the network in a response."
"value": "In ConnMan through 1.44, parse_rr in dnsproxy.c has a memcpy length that depends on an RR RDLENGTH value, i.e., *rdlen=ntohs(rr->rdlen) and memcpy(response+offset,*end,*rdlen) without a check for whether the sum of *end and *rdlen exceeds max. Consequently, *rdlen may be larger than the amount of remaining packet data in the current state of parsing. Values of stack memory locations may be sent over the network in a response."
}
]
},