Advisory Database
  • Advisories
  • Dependency Scanning
  1. golang
  2. ›
  3. github.com/NethermindEth/juno
  4. ›
  5. CVE-2025-29072

CVE-2025-29072: Nethermind Juno Potential Denial of Service (DoS) via Integer Overflow

March 27, 2025 (updated March 28, 2025)

An integer overflow in Nethermind Juno before v0.12.5 within the Sierra bytecode decompression logic within the “cairo-lang-starknet-classes” library could allow remote attackers to trigger an infinite loop (and high CPU usage) by submitting a malicious Declare v2/v3 transaction. This results in a denial-of-service condition for affected Starknet full-node implementations.

References

  • community.starknet.io/t/starknet-security-update-potential-full-node-vulnerability-recap/115314
  • github.com/NethermindEth/juno
  • github.com/NethermindEth/juno/commit/51074875941aa111c5dd2b41f2ec890a4a15b587
  • github.com/NethermindEth/juno/commit/b9fe28df6a4339a66f91bff723c61dc063f9ed50
  • github.com/advisories/GHSA-wq32-8rp4-w2mc
  • nvd.nist.gov/vuln/detail/CVE-2025-29072

Code Behaviors & Features

Detect and mitigate CVE-2025-29072 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 0.12.5

Fixed versions

  • 0.12.5

Solution

Upgrade to version 0.12.5 or above.

Impact 7.5 HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Learn more about CVSS

Weakness

  • CWE-190: Integer Overflow or Wraparound
  • CWE-770: Allocation of Resources Without Limits or Throttling

Source file

go/github.com/NethermindEth/juno/CVE-2025-29072.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:16:14 +0000.