From 0a49cbbbcb219481764aaf74545eacc482cd8342 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 29 Nov 2023 00:00:33 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2023/3xxx/CVE-2023-3812.json | 11 +++++ 2023/42xxx/CVE-2023-42753.json | 11 +++++ 2023/5xxx/CVE-2023-5178.json | 83 ++++++++++++++++++++++++++++++++++ 3 files changed, 105 insertions(+) diff --git a/2023/3xxx/CVE-2023-3812.json b/2023/3xxx/CVE-2023-3812.json index a28cd94ddeb..47fcfdd709b 100644 --- a/2023/3xxx/CVE-2023-3812.json +++ b/2023/3xxx/CVE-2023-3812.json @@ -91,6 +91,12 @@ ], "defaultStatus": "affected" } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unaffected" + } } ] } @@ -333,6 +339,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2023:7549" }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:7554", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:7554" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-3812", "refsource": "MISC", diff --git a/2023/42xxx/CVE-2023-42753.json b/2023/42xxx/CVE-2023-42753.json index 8a153271a6f..f5ef5a4de43 100644 --- a/2023/42xxx/CVE-2023-42753.json +++ b/2023/42xxx/CVE-2023-42753.json @@ -77,6 +77,12 @@ ], "defaultStatus": "affected" } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unaffected" + } } ] } @@ -296,6 +302,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2023:7539" }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:7558", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:7558" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-42753", "refsource": "MISC", diff --git a/2023/5xxx/CVE-2023-5178.json b/2023/5xxx/CVE-2023-5178.json index 1d375df4ea1..f19694e3a0a 100644 --- a/2023/5xxx/CVE-2023-5178.json +++ b/2023/5xxx/CVE-2023-5178.json @@ -91,6 +91,33 @@ ], "defaultStatus": "affected" } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unaffected" + } + } + ] + } + }, + { + "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.18.0-305.114.1.el8_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } } ] } @@ -112,6 +139,47 @@ ], "defaultStatus": "affected" } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.18.0-305.114.1.el8_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, + { + "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.18.0-305.114.1.el8_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unaffected" + } } ] } @@ -266,6 +334,21 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2023:7551" }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:7554", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:7554" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:7557", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:7557" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:7559", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:7559" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-5178", "refsource": "MISC",