From 0e3d12bd7ddcc721c8449da411e6fbecfdd4fea5 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 30 Apr 2024 14:00:35 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2023/39xxx/CVE-2023-39189.json | 65 ++++++++++++++++++++--------- 2023/39xxx/CVE-2023-39193.json | 65 ++++++++++++++++++++--------- 2023/39xxx/CVE-2023-39194.json | 65 ++++++++++++++++++++--------- 2023/39xxx/CVE-2023-39198.json | 65 ++++++++++++++++++++--------- 2023/3xxx/CVE-2023-3019.json | 39 +++++++++++------ 2023/3xxx/CVE-2023-3255.json | 39 +++++++++++------ 2023/3xxx/CVE-2023-3567.json | 65 ++++++++++++++++++++--------- 2023/42xxx/CVE-2023-42754.json | 65 ++++++++++++++++++++--------- 2023/42xxx/CVE-2023-42756.json | 65 ++++++++++++++++++++--------- 2023/43xxx/CVE-2023-43785.json | 39 +++++++++++------ 2023/43xxx/CVE-2023-43786.json | 39 +++++++++++------ 2023/43xxx/CVE-2023-43787.json | 39 +++++++++++------ 2023/43xxx/CVE-2023-43788.json | 64 +++++++++++++++++++--------- 2023/43xxx/CVE-2023-43789.json | 64 +++++++++++++++++++--------- 2023/46xxx/CVE-2023-46304.json | 71 ++++++++++++++++++++++++++++--- 2023/4xxx/CVE-2023-4133.json | 65 ++++++++++++++++++++--------- 2023/50xxx/CVE-2023-50914.json | 71 ++++++++++++++++++++++++++++--- 2023/50xxx/CVE-2023-50915.json | 66 ++++++++++++++++++++++++++--- 2023/5xxx/CVE-2023-5088.json | 39 +++++++++++------ 2023/5xxx/CVE-2023-5367.json | 26 ++++++++++++ 2023/5xxx/CVE-2023-5380.json | 76 +++++++++++++++++++++++----------- 2023/6xxx/CVE-2023-6121.json | 65 ++++++++++++++++++++--------- 2023/6xxx/CVE-2023-6176.json | 65 ++++++++++++++++++++--------- 2023/6xxx/CVE-2023-6377.json | 26 ++++++++++++ 2023/6xxx/CVE-2023-6478.json | 26 ++++++++++++ 2023/6xxx/CVE-2023-6531.json | 65 ++++++++++++++++++++--------- 2023/6xxx/CVE-2023-6546.json | 65 ++++++++++++++++++++--------- 2023/6xxx/CVE-2023-6622.json | 65 ++++++++++++++++++++--------- 2023/6xxx/CVE-2023-6683.json | 39 +++++++++++------ 2023/6xxx/CVE-2023-6816.json | 26 ++++++++++++ 2023/6xxx/CVE-2023-6915.json | 65 ++++++++++++++++++++--------- 2024/0xxx/CVE-2024-0229.json | 26 ++++++++++++ 2024/0xxx/CVE-2024-0408.json | 76 +++++++++++++++++++++++----------- 2024/0xxx/CVE-2024-0409.json | 76 +++++++++++++++++++++++----------- 2024/0xxx/CVE-2024-0565.json | 65 ++++++++++++++++++++--------- 2024/0xxx/CVE-2024-0841.json | 65 ++++++++++++++++++++--------- 2024/1xxx/CVE-2024-1481.json | 39 +++++++++++------ 2024/21xxx/CVE-2024-21885.json | 26 ++++++++++++ 2024/2xxx/CVE-2024-2307.json | 17 +++++++- 2024/4xxx/CVE-2024-4345.json | 18 ++++++++ 2024/4xxx/CVE-2024-4346.json | 18 ++++++++ 2024/4xxx/CVE-2024-4347.json | 18 ++++++++ 42 files changed, 1602 insertions(+), 541 deletions(-) create mode 100644 2024/4xxx/CVE-2024-4345.json create mode 100644 2024/4xxx/CVE-2024-4346.json create mode 100644 2024/4xxx/CVE-2024-4347.json diff --git a/2023/39xxx/CVE-2023-39189.json b/2023/39xxx/CVE-2023-39189.json index c07d5196731..00d37c1fe0b 100644 --- a/2023/39xxx/CVE-2023-39189.json +++ b/2023/39xxx/CVE-2023-39189.json @@ -35,6 +35,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -85,25 +126,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -113,6 +135,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2394", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2394" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-39189", "refsource": "MISC", diff --git a/2023/39xxx/CVE-2023-39193.json b/2023/39xxx/CVE-2023-39193.json index a42cc7eb3d8..e6735779100 100644 --- a/2023/39xxx/CVE-2023-39193.json +++ b/2023/39xxx/CVE-2023-39193.json @@ -35,6 +35,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -85,25 +126,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -113,6 +135,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2394", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2394" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-39193", "refsource": "MISC", diff --git a/2023/39xxx/CVE-2023-39194.json b/2023/39xxx/CVE-2023-39194.json index f9c418cc5fe..3eedeb17ecf 100644 --- a/2023/39xxx/CVE-2023-39194.json +++ b/2023/39xxx/CVE-2023-39194.json @@ -35,6 +35,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -85,25 +126,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -113,6 +135,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2394", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2394" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-39194", "refsource": "MISC", diff --git a/2023/39xxx/CVE-2023-39198.json b/2023/39xxx/CVE-2023-39198.json index 10e485af1c3..bfb37477526 100644 --- a/2023/39xxx/CVE-2023-39198.json +++ b/2023/39xxx/CVE-2023-39198.json @@ -35,6 +35,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -85,25 +126,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -113,6 +135,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2394", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2394" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-39198", "refsource": "MISC", diff --git a/2023/3xxx/CVE-2023-3019.json b/2023/3xxx/CVE-2023-3019.json index 184ebf47aed..ae373163250 100644 --- a/2023/3xxx/CVE-2023-3019.json +++ b/2023/3xxx/CVE-2023-3019.json @@ -140,6 +140,27 @@ ] } }, + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "17:8.2.0-11.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -184,19 +205,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -221,6 +229,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:0569" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2135", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2135" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-3019", "refsource": "MISC", diff --git a/2023/3xxx/CVE-2023-3255.json b/2023/3xxx/CVE-2023-3255.json index fb38bab2260..df26d6a8b3e 100644 --- a/2023/3xxx/CVE-2023-3255.json +++ b/2023/3xxx/CVE-2023-3255.json @@ -35,6 +35,27 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "17:8.2.0-11.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -92,19 +113,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -114,6 +122,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2135", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2135" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-3255", "refsource": "MISC", diff --git a/2023/3xxx/CVE-2023-3567.json b/2023/3xxx/CVE-2023-3567.json index 1d0ea136d6e..ffb4ef2e9aa 100644 --- a/2023/3xxx/CVE-2023-3567.json +++ b/2023/3xxx/CVE-2023-3567.json @@ -77,6 +77,47 @@ ] } }, + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "version": { @@ -212,25 +253,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -280,6 +302,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:0575" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2394", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2394" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-3567", "refsource": "MISC", diff --git a/2023/42xxx/CVE-2023-42754.json b/2023/42xxx/CVE-2023-42754.json index b252fe5aa63..e3f219e47aa 100644 --- a/2023/42xxx/CVE-2023-42754.json +++ b/2023/42xxx/CVE-2023-42754.json @@ -35,6 +35,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -85,25 +126,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -113,6 +135,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2394", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2394" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-42754", "refsource": "MISC", diff --git a/2023/42xxx/CVE-2023-42756.json b/2023/42xxx/CVE-2023-42756.json index 6e116a76090..f31817e51f0 100644 --- a/2023/42xxx/CVE-2023-42756.json +++ b/2023/42xxx/CVE-2023-42756.json @@ -35,6 +35,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -85,25 +126,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -113,6 +135,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2394", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2394" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-42756", "refsource": "MISC", diff --git a/2023/43xxx/CVE-2023-43785.json b/2023/43xxx/CVE-2023-43785.json index e8c146a2397..bc86329acf8 100644 --- a/2023/43xxx/CVE-2023-43785.json +++ b/2023/43xxx/CVE-2023-43785.json @@ -35,6 +35,27 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.7.0-9.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -73,19 +94,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -95,6 +103,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2145", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2145" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-43785", "refsource": "MISC", diff --git a/2023/43xxx/CVE-2023-43786.json b/2023/43xxx/CVE-2023-43786.json index e4154d4f3ba..4301bfce040 100644 --- a/2023/43xxx/CVE-2023-43786.json +++ b/2023/43xxx/CVE-2023-43786.json @@ -35,6 +35,27 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.7.0-9.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -73,19 +94,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -100,6 +108,11 @@ "refsource": "MISC", "name": "http://www.openwall.com/lists/oss-security/2024/01/24/9" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2145", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2145" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-43786", "refsource": "MISC", diff --git a/2023/43xxx/CVE-2023-43787.json b/2023/43xxx/CVE-2023-43787.json index a4134ab2998..0b4e610a203 100644 --- a/2023/43xxx/CVE-2023-43787.json +++ b/2023/43xxx/CVE-2023-43787.json @@ -35,6 +35,27 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.7.0-9.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -73,19 +94,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -100,6 +108,11 @@ "refsource": "MISC", "name": "http://www.openwall.com/lists/oss-security/2024/01/24/9" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2145", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2145" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-43787", "refsource": "MISC", diff --git a/2023/43xxx/CVE-2023-43788.json b/2023/43xxx/CVE-2023-43788.json index d32bbd64989..7cef56d33d0 100644 --- a/2023/43xxx/CVE-2023-43788.json +++ b/2023/43xxx/CVE-2023-43788.json @@ -35,6 +35,41 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:3.5.13-10.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.3.4-28.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -85,25 +120,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -113,6 +129,16 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2146", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2146" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2217", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2217" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-43788", "refsource": "MISC", diff --git a/2023/43xxx/CVE-2023-43789.json b/2023/43xxx/CVE-2023-43789.json index 5529cc8b64d..d7f1d8427a5 100644 --- a/2023/43xxx/CVE-2023-43789.json +++ b/2023/43xxx/CVE-2023-43789.json @@ -35,6 +35,41 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:3.5.13-10.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.3.4-28.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -85,25 +120,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -113,6 +129,16 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2146", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2146" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2217", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2217" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-43789", "refsource": "MISC", diff --git a/2023/46xxx/CVE-2023-46304.json b/2023/46xxx/CVE-2023-46304.json index 91d1221646b..8ab168d2043 100644 --- a/2023/46xxx/CVE-2023-46304.json +++ b/2023/46xxx/CVE-2023-46304.json @@ -1,17 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-46304", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-46304", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "modules/Users/models/Module.php in Vtiger CRM 7.5.0 allows a remote authenticated attacker to run arbitrary PHP code because an unprotected endpoint allows them to write this code to the config.inc.php file (executed on every page load)." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.vtiger.com/", + "refsource": "MISC", + "name": "https://www.vtiger.com/" + }, + { + "url": "https://code.vtiger.com/vtiger/vtigercrm/-/blob/master/modules/Users/models/Module.php", + "refsource": "MISC", + "name": "https://code.vtiger.com/vtiger/vtigercrm/-/blob/master/modules/Users/models/Module.php" + }, + { + "refsource": "MISC", + "name": "https://github.com/jselliott/CVE-2023-46304", + "url": "https://github.com/jselliott/CVE-2023-46304" + }, + { + "refsource": "MISC", + "name": "https://code.vtiger.com/vtiger/vtigercrm/-/commit/317f9ca88b6bbded11058f20a1d232717c360d43", + "url": "https://code.vtiger.com/vtiger/vtigercrm/-/commit/317f9ca88b6bbded11058f20a1d232717c360d43" } ] } diff --git a/2023/4xxx/CVE-2023-4133.json b/2023/4xxx/CVE-2023-4133.json index 93bd8f6ffed..735860052fd 100644 --- a/2023/4xxx/CVE-2023-4133.json +++ b/2023/4xxx/CVE-2023-4133.json @@ -35,6 +35,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -85,25 +126,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -113,6 +135,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2394", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2394" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-4133", "refsource": "MISC", diff --git a/2023/50xxx/CVE-2023-50914.json b/2023/50xxx/CVE-2023-50914.json index 2f02f39fb82..ec52fe3add8 100644 --- a/2023/50xxx/CVE-2023-50914.json +++ b/2023/50xxx/CVE-2023-50914.json @@ -1,17 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-50914", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-50914", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A Privilege Escalation issue in the inter-process communication procedure from GOG Galaxy (Beta) 2.0.67.2 through v2.0.71.2 allows authentictaed users to change the DACL of arbitrary system directories to include Everyone full control permissions by modifying the FixDirectoryPrivileges instruction parameters sent from GalaxyClient.exe to GalaxyClientService.exe." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.positronsecurity.com/blog/2020-08-13-gog-galaxy_client-local-privilege-escalation_deuce/", + "refsource": "MISC", + "name": "https://www.positronsecurity.com/blog/2020-08-13-gog-galaxy_client-local-privilege-escalation_deuce/" + }, + { + "url": "https://support.gog.com/hc/en-us/categories/201553005-Downloads-Installing?product=gog", + "refsource": "MISC", + "name": "https://support.gog.com/hc/en-us/categories/201553005-Downloads-Installing?product=gog" + }, + { + "refsource": "MISC", + "name": "https://github.com/anvilsecure/gog-galaxy-app-research", + "url": "https://github.com/anvilsecure/gog-galaxy-app-research" + }, + { + "refsource": "MISC", + "name": "https://github.com/anvilsecure/gog-galaxy-app-research/blob/main/advisories/CVE-2023-50914%20-%20LPE.md", + "url": "https://github.com/anvilsecure/gog-galaxy-app-research/blob/main/advisories/CVE-2023-50914%20-%20LPE.md" } ] } diff --git a/2023/50xxx/CVE-2023-50915.json b/2023/50xxx/CVE-2023-50915.json index e95b5d62678..28e81bcb21e 100644 --- a/2023/50xxx/CVE-2023-50915.json +++ b/2023/50xxx/CVE-2023-50915.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-50915", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-50915", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue exists in GalaxyClientService.exe in GOG Galaxy (Beta) 2.0.67.2 through 2.0.71.2 that could allow authenticated users to overwrite and corrupt critical system files via a combination of an NTFS Junction and an RPC Object Manager symbolic link and could result in a denial of service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://support.gog.com/hc/en-us/categories/201553005-Downloads-Installing?product=gog", + "refsource": "MISC", + "name": "https://support.gog.com/hc/en-us/categories/201553005-Downloads-Installing?product=gog" + }, + { + "refsource": "MISC", + "name": "https://github.com/anvilsecure/gog-galaxy-app-research", + "url": "https://github.com/anvilsecure/gog-galaxy-app-research" + }, + { + "refsource": "MISC", + "name": "https://github.com/anvilsecure/gog-galaxy-app-research/blob/main/advisories/CVE-2023-50915%20-%20DoS.md", + "url": "https://github.com/anvilsecure/gog-galaxy-app-research/blob/main/advisories/CVE-2023-50915%20-%20DoS.md" } ] } diff --git a/2023/5xxx/CVE-2023-5088.json b/2023/5xxx/CVE-2023-5088.json index c1adc6ae959..98936f06f7b 100644 --- a/2023/5xxx/CVE-2023-5088.json +++ b/2023/5xxx/CVE-2023-5088.json @@ -35,6 +35,27 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "17:8.2.0-11.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -92,19 +113,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -114,6 +122,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2135", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2135" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-5088", "refsource": "MISC", diff --git a/2023/5xxx/CVE-2023-5367.json b/2023/5xxx/CVE-2023-5367.json index fb81d67ed79..f286014e278 100644 --- a/2023/5xxx/CVE-2023-5367.json +++ b/2023/5xxx/CVE-2023-5367.json @@ -313,12 +313,28 @@ { "version_value": "not down converted", "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.20.11-24.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], "defaultStatus": "affected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:22.1.9-5.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], "defaultStatus": "affected" } } @@ -449,6 +465,16 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:0128" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2169", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2169" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2170", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2170" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-5367", "refsource": "MISC", diff --git a/2023/5xxx/CVE-2023-5380.json b/2023/5xxx/CVE-2023-5380.json index cc80d42cf8b..514ee543469 100644 --- a/2023/5xxx/CVE-2023-5380.json +++ b/2023/5xxx/CVE-2023-5380.json @@ -62,6 +62,47 @@ ] } }, + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.20.11-24.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.13.1-8.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unaffected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -105,31 +146,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unaffected" - } - } - ] - } } ] } @@ -144,6 +160,16 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2023:7428" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2169", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2169" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2298", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2298" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-5380", "refsource": "MISC", diff --git a/2023/6xxx/CVE-2023-6121.json b/2023/6xxx/CVE-2023-6121.json index 33940ac73d1..9d07e5ce54d 100644 --- a/2023/6xxx/CVE-2023-6121.json +++ b/2023/6xxx/CVE-2023-6121.json @@ -35,6 +35,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -85,25 +126,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -113,6 +135,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2394", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2394" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-6121", "refsource": "MISC", diff --git a/2023/6xxx/CVE-2023-6176.json b/2023/6xxx/CVE-2023-6176.json index 987c1512e13..140e1b3553f 100644 --- a/2023/6xxx/CVE-2023-6176.json +++ b/2023/6xxx/CVE-2023-6176.json @@ -34,6 +34,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -78,25 +119,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -111,6 +133,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2394", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2394" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-6176", "refsource": "MISC", diff --git a/2023/6xxx/CVE-2023-6377.json b/2023/6xxx/CVE-2023-6377.json index eb4e138bc39..855270e8850 100644 --- a/2023/6xxx/CVE-2023-6377.json +++ b/2023/6xxx/CVE-2023-6377.json @@ -292,12 +292,28 @@ { "version_value": "not down converted", "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.20.11-24.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], "defaultStatus": "affected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:22.1.9-5.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], "defaultStatus": "affected" } } @@ -428,6 +444,16 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:0020" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2169", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2169" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2170", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2170" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-6377", "refsource": "MISC", diff --git a/2023/6xxx/CVE-2023-6478.json b/2023/6xxx/CVE-2023-6478.json index 72a7b369638..0444e6b09e1 100644 --- a/2023/6xxx/CVE-2023-6478.json +++ b/2023/6xxx/CVE-2023-6478.json @@ -292,12 +292,28 @@ { "version_value": "not down converted", "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.20.11-24.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], "defaultStatus": "affected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:22.1.9-5.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], "defaultStatus": "affected" } } @@ -428,6 +444,16 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:0020" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2169", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2169" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2170", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2170" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-6478", "refsource": "MISC", diff --git a/2023/6xxx/CVE-2023-6531.json b/2023/6xxx/CVE-2023-6531.json index 6bc11248fc1..b78c95f6f84 100644 --- a/2023/6xxx/CVE-2023-6531.json +++ b/2023/6xxx/CVE-2023-6531.json @@ -35,6 +35,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -85,25 +126,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -113,6 +135,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2394", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2394" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-6531", "refsource": "MISC", diff --git a/2023/6xxx/CVE-2023-6546.json b/2023/6xxx/CVE-2023-6546.json index 788c41f6db4..f5e2d4bd393 100644 --- a/2023/6xxx/CVE-2023-6546.json +++ b/2023/6xxx/CVE-2023-6546.json @@ -103,6 +103,47 @@ ] } }, + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "version": { @@ -237,25 +278,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -320,6 +342,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:1614" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2394", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2394" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-6546", "refsource": "MISC", diff --git a/2023/6xxx/CVE-2023-6622.json b/2023/6xxx/CVE-2023-6622.json index 7c97f36a691..fa493962b8d 100644 --- a/2023/6xxx/CVE-2023-6622.json +++ b/2023/6xxx/CVE-2023-6622.json @@ -35,6 +35,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -85,25 +126,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -113,6 +135,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2394", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2394" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-6622", "refsource": "MISC", diff --git a/2023/6xxx/CVE-2023-6683.json b/2023/6xxx/CVE-2023-6683.json index 38bb0ff3b34..7302d38a19d 100644 --- a/2023/6xxx/CVE-2023-6683.json +++ b/2023/6xxx/CVE-2023-6683.json @@ -35,6 +35,27 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "17:8.2.0-11.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -92,19 +113,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -114,6 +122,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2135", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2135" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-6683", "refsource": "MISC", diff --git a/2023/6xxx/CVE-2023-6816.json b/2023/6xxx/CVE-2023-6816.json index e92d4440464..ed30895673e 100644 --- a/2023/6xxx/CVE-2023-6816.json +++ b/2023/6xxx/CVE-2023-6816.json @@ -292,12 +292,28 @@ { "version_value": "not down converted", "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.20.11-24.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], "defaultStatus": "affected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:22.1.9-5.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], "defaultStatus": "affected" } } @@ -428,6 +444,16 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:0629" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2169", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2169" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2170", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2170" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-6816", "refsource": "MISC", diff --git a/2023/6xxx/CVE-2023-6915.json b/2023/6xxx/CVE-2023-6915.json index cbd15a17deb..091b8511293 100644 --- a/2023/6xxx/CVE-2023-6915.json +++ b/2023/6xxx/CVE-2023-6915.json @@ -35,6 +35,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -85,25 +126,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -113,6 +135,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2394", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2394" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-6915", "refsource": "MISC", diff --git a/2024/0xxx/CVE-2024-0229.json b/2024/0xxx/CVE-2024-0229.json index 248a147589e..2f1adb4b191 100644 --- a/2024/0xxx/CVE-2024-0229.json +++ b/2024/0xxx/CVE-2024-0229.json @@ -292,12 +292,28 @@ { "version_value": "not down converted", "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.20.11-24.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], "defaultStatus": "affected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:22.1.9-5.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], "defaultStatus": "affected" } } @@ -423,6 +439,16 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:0629" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2169", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2169" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2170", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2170" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-0229", "refsource": "MISC", diff --git a/2024/0xxx/CVE-2024-0408.json b/2024/0xxx/CVE-2024-0408.json index 48028b8ed5b..3ee10e4ccf3 100644 --- a/2024/0xxx/CVE-2024-0408.json +++ b/2024/0xxx/CVE-2024-0408.json @@ -62,6 +62,47 @@ ] } }, + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.20.11-24.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:22.1.9-5.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unaffected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -105,31 +146,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unaffected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -144,6 +160,16 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:0320" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2169", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2169" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2170", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2170" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-0408", "refsource": "MISC", diff --git a/2024/0xxx/CVE-2024-0409.json b/2024/0xxx/CVE-2024-0409.json index bd529c51a15..a2317460c74 100644 --- a/2024/0xxx/CVE-2024-0409.json +++ b/2024/0xxx/CVE-2024-0409.json @@ -62,6 +62,47 @@ ] } }, + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.20.11-24.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:22.1.9-5.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unaffected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -105,31 +146,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unaffected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -144,6 +160,16 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:0320" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2169", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2169" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2170", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2170" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-0409", "refsource": "MISC", diff --git a/2024/0xxx/CVE-2024-0565.json b/2024/0xxx/CVE-2024-0565.json index 4ab6cbb82db..323b41acb53 100644 --- a/2024/0xxx/CVE-2024-0565.json +++ b/2024/0xxx/CVE-2024-0565.json @@ -112,6 +112,47 @@ ] } }, + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "version": { @@ -199,25 +240,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -257,6 +279,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:1614" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2394", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2394" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-0565", "refsource": "MISC", diff --git a/2024/0xxx/CVE-2024-0841.json b/2024/0xxx/CVE-2024-0841.json index 4cc2d1c1373..b3bedb09ac7 100644 --- a/2024/0xxx/CVE-2024-0841.json +++ b/2024/0xxx/CVE-2024-0841.json @@ -34,6 +34,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-427.13.1.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -84,25 +125,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -112,6 +134,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2394", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2394" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-0841", "refsource": "MISC", diff --git a/2024/1xxx/CVE-2024-1481.json b/2024/1xxx/CVE-2024-1481.json index 3deee82bf72..d150040a52f 100644 --- a/2024/1xxx/CVE-2024-1481.json +++ b/2024/1xxx/CVE-2024-1481.json @@ -35,6 +35,27 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.11.0-9.el9_4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 7", "version": { @@ -60,19 +81,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -82,6 +90,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2147", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2147" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-1481", "refsource": "MISC", diff --git a/2024/21xxx/CVE-2024-21885.json b/2024/21xxx/CVE-2024-21885.json index ff47b015124..af0759cbc62 100644 --- a/2024/21xxx/CVE-2024-21885.json +++ b/2024/21xxx/CVE-2024-21885.json @@ -292,12 +292,28 @@ { "version_value": "not down converted", "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.20.11-24.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], "defaultStatus": "affected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:22.1.9-5.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], "defaultStatus": "affected" } } @@ -423,6 +439,16 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:0629" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2169", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2169" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2170", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2170" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-21885", "refsource": "MISC", diff --git a/2024/2xxx/CVE-2024-2307.json b/2024/2xxx/CVE-2024-2307.json index 4749135dcee..7c420365e2c 100644 --- a/2024/2xxx/CVE-2024-2307.json +++ b/2024/2xxx/CVE-2024-2307.json @@ -36,12 +36,20 @@ "product": { "product_data": [ { - "product_name": "Red Hat Enterprise Linux 8", + "product_name": "Red Hat Enterprise Linux 9", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:101-1.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], "defaultStatus": "affected" } } @@ -49,7 +57,7 @@ } }, { - "product_name": "Red Hat Enterprise Linux 9", + "product_name": "Red Hat Enterprise Linux 8", "version": { "version_data": [ { @@ -69,6 +77,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:2119", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2119" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-2307", "refsource": "MISC", diff --git a/2024/4xxx/CVE-2024-4345.json b/2024/4xxx/CVE-2024-4345.json new file mode 100644 index 00000000000..d24ff0b74d3 --- /dev/null +++ b/2024/4xxx/CVE-2024-4345.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-4345", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/4xxx/CVE-2024-4346.json b/2024/4xxx/CVE-2024-4346.json new file mode 100644 index 00000000000..a20f70375b8 --- /dev/null +++ b/2024/4xxx/CVE-2024-4346.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-4346", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/4xxx/CVE-2024-4347.json b/2024/4xxx/CVE-2024-4347.json new file mode 100644 index 00000000000..c1d5ec284c7 --- /dev/null +++ b/2024/4xxx/CVE-2024-4347.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-4347", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file