CVE-2019-25089

A vulnerability has been found in Morgawr Muon 0.1.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file src/muon/handler.clj. The manipulation leads to insufficiently random values. The attack can be launched remotely. Upgrading to version 0.2.0-indev is able to address this issue. The name of the patch is c09ed972c020f759110c707b06ca2644f0bacd7f. It is recommended to upgrade the affected component. The identifier VDB-216877 was assigned to this vulnerability.
References
Link Resource
https://github.com/Morgawr/Muon/commit/c09ed972c020f759110c707b06ca2644f0bacd7f Patch Third Party Advisory
https://github.com/Morgawr/Muon/issues/4 Issue Tracking Patch Third Party Advisory
https://vuldb.com/?ctiid.216877 Third Party Advisory
https://vuldb.com/?id.216877 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:muon_project:muon:0.1.1:*:*:*:*:*:*:*

History

29 Feb 2024, 01:25

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en Morgawr Muon 0.1.1 y clasificada como problemática. Una función desconocida del archivo src/muon/handler.clj es afectada por esta vulnerabilidad. La manipulación conduce a valores insuficientemente aleatorios. El ataque se puede lanzar de forma remota. La actualización a la versión 0.2.0-indev puede solucionar este problema. El nombre del parche es c09ed972c020f759110c707b06ca2644f0bacd7f. Se recomienda actualizar el componente afectado. A esta vulnerabilidad se le asignó el identificador VDB-216877.

06 Jan 2023, 06:02

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Muon Project
Muon Project muon
References (MISC) https://github.com/Morgawr/Muon/issues/4 - (MISC) https://github.com/Morgawr/Muon/issues/4 - Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/Morgawr/Muon/commit/c09ed972c020f759110c707b06ca2644f0bacd7f - (MISC) https://github.com/Morgawr/Muon/commit/c09ed972c020f759110c707b06ca2644f0bacd7f - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.216877 - (MISC) https://vuldb.com/?ctiid.216877 - Third Party Advisory
References (MISC) https://vuldb.com/?id.216877 - (MISC) https://vuldb.com/?id.216877 - Third Party Advisory
CPE cpe:2.3:a:muon_project:muon:0.1.1:*:*:*:*:*:*:*

27 Dec 2022, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-27 12:15

Updated : 2024-04-11 01:05


NVD link : CVE-2019-25089

Mitre link : CVE-2019-25089

CVE.ORG link : CVE-2019-25089


JSON object : View

Products Affected

muon_project

  • muon
CWE
CWE-330

Use of Insufficiently Random Values