"-Synchronized-Data."

This commit is contained in:
CVE Team 2023-02-12 22:02:18 +00:00
parent fa4bd98ff3
commit 50c9f7684b
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
6 changed files with 126 additions and 243 deletions

View File

@ -1,12 +1,33 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2663",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-923",
"cweId": "CWE-923"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
@ -19,6 +40,7 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "unknown"
}
]
@ -30,62 +52,42 @@
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-923"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.openwall.com/lists/oss-security/2022/08/30/1",
"refsource": "MISC",
"name": "https://www.openwall.com/lists/oss-security/2022/08/30/1",
"url": "https://www.openwall.com/lists/oss-security/2022/08/30/1"
"name": "https://www.openwall.com/lists/oss-security/2022/08/30/1"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html",
"refsource": "MISC",
"name": "https://lore.kernel.org/netfilter-devel/20220826045658.100360-1-dgl@dgl.cx/T/",
"url": "https://lore.kernel.org/netfilter-devel/20220826045658.100360-1-dgl@dgl.cx/T/"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html"
"name": "https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html",
"refsource": "MISC",
"name": "https://dgl.cx/2022/08/nat-again-irc-cve-2022-2663",
"url": "https://dgl.cx/2022/08/nat-again-irc-cve-2022-2663"
"name": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
},
{
"url": "https://www.debian.org/security/2022/dsa-5257",
"refsource": "MISC",
"name": "https://www.youtube.com/watch?v=WIq-YgQuYCA",
"url": "https://www.youtube.com/watch?v=WIq-YgQuYCA"
"name": "https://www.debian.org/security/2022/dsa-5257"
},
{
"refsource": "DEBIAN",
"name": "DSA-5257",
"url": "https://www.debian.org/security/2022/dsa-5257"
"url": "https://dgl.cx/2022/08/nat-again-irc-cve-2022-2663",
"refsource": "MISC",
"name": "https://dgl.cx/2022/08/nat-again-irc-cve-2022-2663"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
}
]
},
"description": {
"description_data": [
"url": "https://lore.kernel.org/netfilter-devel/20220826045658.100360-1-dgl%40dgl.cx/T/",
"refsource": "MISC",
"name": "https://lore.kernel.org/netfilter-devel/20220826045658.100360-1-dgl%40dgl.cx/T/"
},
{
"lang": "eng",
"value": "An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured."
"url": "https://www.youtube.com/watch?v=WIq-YgQuYCA",
"refsource": "MISC",
"name": "https://www.youtube.com/watch?v=WIq-YgQuYCA"
}
]
}

View File

@ -21,7 +21,7 @@
"description": [
{
"lang": "eng",
"value": "Incorrect Default Permissions",
"value": "CWE-276 - Incorrect Default Permissions.",
"cweId": "CWE-276"
}
]
@ -32,49 +32,16 @@
"vendor": {
"vendor_data": [
{
"vendor_name": "Red Hat",
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Red Hat Enterprise Linux 8",
"product_name": "ClusterLabs/pcs",
"version": {
"version_data": [
{
"version_value": "0:0.10.12-6.el8_6.2",
"version_affected": "!"
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.2 Extended Update Support",
"version": {
"version_data": [
{
"version_value": "0:0.10.4-6.el8_2.3",
"version_affected": "!"
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.4 Extended Update Support",
"version": {
"version_data": [
{
"version_value": "0:0.10.8-1.el8_4.2",
"version_affected": "!"
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 9",
"version": {
"version_data": [
{
"version_value": "0:0.11.1-10.el9_0.2",
"version_affected": "!"
"version_affected": "=",
"version_value": "Affects v0.10.5 and later including all 0.11.x."
}
]
}
@ -87,6 +54,11 @@
},
"references": {
"reference_data": [
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815"
},
{
"url": "https://www.openwall.com/lists/oss-security/2022/09/01/4",
"refsource": "MISC",
@ -101,55 +73,6 @@
"url": "https://www.debian.org/security/2022/dsa-5226",
"refsource": "MISC",
"name": "https://www.debian.org/security/2022/dsa-5226"
},
{
"url": "https://access.redhat.com/errata/RHSA-2022:6312",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2022:6312"
},
{
"url": "https://access.redhat.com/errata/RHSA-2022:6313",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2022:6313"
},
{
"url": "https://access.redhat.com/errata/RHSA-2022:6314",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2022:6314"
},
{
"url": "https://access.redhat.com/errata/RHSA-2022:6341",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2022:6341"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815"
}
]
},
"credits": [
{
"lang": "en",
"value": "This issue was discovered by Ondrej Mular (Senior Software Engineer, Red Hat)."
}
],
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -21,7 +21,7 @@
"description": [
{
"lang": "eng",
"value": "Use After Free",
"value": "CWE-416",
"cweId": "CWE-416"
}
]
@ -32,16 +32,16 @@
"vendor": {
"vendor_data": [
{
"vendor_name": "Red Hat",
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Red Hat Enterprise Linux 7 Extras",
"product_name": "podman",
"version": {
"version_data": [
{
"version_value": "0:1.6.4-36.el7_9",
"version_affected": "!"
"version_affected": "=",
"version_value": "podman 1.6.4-32.el7_9"
}
]
}
@ -54,38 +54,15 @@
},
"references": {
"reference_data": [
{
"url": "https://access.redhat.com/security/cve/CVE-2022-2738",
"refsource": "MISC",
"name": "https://access.redhat.com/security/cve/CVE-2022-2738"
},
{
"url": "https://access.redhat.com/errata/RHSA-2022:6119",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2022:6119"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116923",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2116923"
}
]
},
"impact": {
"cvss": [
},
{
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
"url": "https://access.redhat.com/security/cve/CVE-2022-2738",
"refsource": "MISC",
"name": "https://access.redhat.com/security/cve/CVE-2022-2738"
}
]
}

View File

@ -21,7 +21,7 @@
"description": [
{
"lang": "eng",
"value": "Exposure of Sensitive Information to an Unauthorized Actor",
"value": "CWE-200",
"cweId": "CWE-200"
}
]
@ -32,16 +32,16 @@
"vendor": {
"vendor_data": [
{
"vendor_name": "Red Hat",
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Red Hat Enterprise Linux 7 Extras",
"product_name": "podman",
"version": {
"version_data": [
{
"version_value": "0:1.6.4-36.el7_9",
"version_affected": "!"
"version_affected": "=",
"version_value": "podman 1.6.4-32.el7_9"
}
]
}
@ -54,38 +54,15 @@
},
"references": {
"reference_data": [
{
"url": "https://access.redhat.com/security/cve/CVE-2022-2739",
"refsource": "MISC",
"name": "https://access.redhat.com/security/cve/CVE-2022-2739"
},
{
"url": "https://access.redhat.com/errata/RHSA-2022:6119",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2022:6119"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116927",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2116927"
}
]
},
"impact": {
"cvss": [
},
{
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
"url": "https://access.redhat.com/security/cve/CVE-2022-2739",
"refsource": "MISC",
"name": "https://access.redhat.com/security/cve/CVE-2022-2739"
}
]
}

View File

@ -1,12 +1,33 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2764",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A flaw was found in Undertow. Denial of service can be achieved as Undertow server waits for the LAST_CHUNK forever for EJB invocations."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-400",
"cweId": "CWE-400"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
@ -19,6 +40,7 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "undertow 2.x"
}
]
@ -30,37 +52,17 @@
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-400"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117506",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2117506",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117506"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2117506"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20221014-0006/",
"url": "https://security.netapp.com/advisory/ntap-20221014-0006/"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A flaw was found in Undertow. Denial of service can be achieved as Undertow server waits for the LAST_CHUNK forever for EJB invocations."
"url": "https://security.netapp.com/advisory/ntap-20221014-0006/",
"refsource": "MISC",
"name": "https://security.netapp.com/advisory/ntap-20221014-0006/"
}
]
}

View File

@ -1,12 +1,33 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2831",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A flaw was found in Blender 3.3.0. An interger overflow in source/blender/blendthumb/src/blendthumb_extract.cc may lead to program crash or memory corruption."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-190",
"cweId": "CWE-190"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
@ -19,6 +40,7 @@
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "Blender 3.3.0"
}
]
@ -30,42 +52,22 @@
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-190"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://developer.blender.org/T99705",
"refsource": "MISC",
"name": "https://developer.blender.org/T99705",
"url": "https://developer.blender.org/T99705"
"name": "https://developer.blender.org/T99705"
},
{
"url": "https://developer.blender.org/rBb1329d7eaa52a11c73b75d19d20bd8f6d11ac535",
"refsource": "MISC",
"name": "https://developer.blender.org/rBb1329d7eaa52a11c73b75d19d20bd8f6d11ac535",
"url": "https://developer.blender.org/rBb1329d7eaa52a11c73b75d19d20bd8f6d11ac535"
"name": "https://developer.blender.org/rBb1329d7eaa52a11c73b75d19d20bd8f6d11ac535"
},
{
"url": "https://developer.blender.org/rB32df09b2416a6961704eca0fe73534c8c4e715b2",
"refsource": "MISC",
"name": "https://developer.blender.org/rB32df09b2416a6961704eca0fe73534c8c4e715b2",
"url": "https://developer.blender.org/rB32df09b2416a6961704eca0fe73534c8c4e715b2"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A flaw was found in Blender 3.3.0. An interger overflow in source/blender/blendthumb/src/blendthumb_extract.cc may lead to program crash or memory corruption."
"name": "https://developer.blender.org/rB32df09b2416a6961704eca0fe73534c8c4e715b2"
}
]
}