"-Synchronized-Data."

This commit is contained in:
CVE Team 2021-07-21 00:01:00 +00:00
parent aa0b6aaf27
commit 530be22a61
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
96 changed files with 1705 additions and 1498 deletions

View File

@ -108,7 +108,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -250,7 +250,9 @@
"url": "http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -360,7 +360,9 @@
"url": "http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -120,7 +120,9 @@
"name": "https://www.oracle.com/security-alerts/cpujan2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -268,7 +268,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"url": "http://support.ntp.org/bin/view/Main/NtpBug3592",
"refsource": "MISC",
"name": "http://support.ntp.org/bin/view/Main/NtpBug3592"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716665",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1716665"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20200424-0002/",
"url": "https://security.netapp.com/advisory/ntap-20200424-0002/"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20200505 [SECURITY] [DLA 2201-1] ntp security update",
@ -88,7 +73,24 @@
"url": "https://security.gentoo.org/glsa/202007-12"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
},
{
"url": "http://support.ntp.org/bin/view/Main/NtpBug3592",
"refsource": "MISC",
"name": "http://support.ntp.org/bin/view/Main/NtpBug3592"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716665",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1716665"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20200424-0002/",
"url": "https://security.netapp.com/advisory/ntap-20200424-0002/"
}
]
},

View File

@ -70,7 +70,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -136,7 +136,9 @@
"url": "https://lists.apache.org/thread.html/rbfe9ba28b74f39f46ec1bbbac3bef313f35017cf3aac13841a84483a@%3Cdev.creadur.apache.org%3E"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -75,7 +75,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -75,7 +75,9 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22HESSYU7T4D6GGENUVEX3X3H6FGBECH/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -70,7 +70,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -113,7 +113,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -100,7 +100,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -110,7 +110,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -500,7 +500,9 @@
"url": "https://security.gentoo.org/glsa/202107-32"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -260,7 +260,9 @@
"url": "https://lists.apache.org/thread.html/rc0863892ccfd9fd0d0ae10091f24ee769fb39b8957fe4ebabfc11f17@%3Cdev.jackrabbit.apache.org%3E"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -88,7 +88,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -88,7 +88,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -88,7 +88,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -83,7 +83,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -83,7 +83,9 @@
"url": "https://www.debian.org/security/2021/dsa-4882"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -89,7 +89,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -180,7 +180,9 @@
"url": "https://security.netapp.com/advisory/ntap-20201210-0003/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -75,7 +75,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -80,7 +80,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -290,7 +290,9 @@
"url": "https://lists.apache.org/thread.html/rbfe9ba28b74f39f46ec1bbbac3bef313f35017cf3aac13841a84483a@%3Cdev.creadur.apache.org%3E"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -218,7 +218,9 @@
"url": "https://www.tenable.com/security/tns-2021-10"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -98,7 +98,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -171,7 +171,9 @@
"url": "https://security.netapp.com/advisory/ntap-20210513-0002/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -98,7 +98,9 @@
"url": "https://security.netapp.com/advisory/ntap-20200924-0003/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -83,7 +83,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -83,7 +83,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -60,7 +60,9 @@
"url": "https://www.debian.org/security/2021/dsa-4908"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -75,7 +75,9 @@
"url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -345,7 +345,9 @@
"url": "https://lists.apache.org/thread.html/r8764bb835bcb8e311c882ff91dd3949c9824e905e880930be56f6ba3@%3Cuser.spark.apache.org%3E"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -120,7 +120,9 @@
"url": "https://security.netapp.com/advisory/ntap-20210409-0004/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -78,7 +78,9 @@
"name": "Visual Studio Remote Code Execution Vulnerability"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -73,7 +73,9 @@
"url": "https://ckeditor.com/blog/CKEditor-4.15.1-with-a-security-patch-released/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -747,7 +747,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -624,7 +624,9 @@
"url": "https://lists.apache.org/thread.html/rfa34d2a3e423421a4a1354cf457edba2ce78cee2d3ebd8aab151a559@%3Cdev.kafka.apache.org%3E"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -69,6 +69,11 @@
"name": "FEDORA-2020-307946cfb6",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKG67GPGTV23KADT4D4GK4RMHSO4CIQL/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
},
{
"refsource": "MISC",
"name": "https://advisory.checkmarx.net/advisory/CX-2020-4286",
@ -78,9 +83,6 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20210521-0003/",
"url": "https://security.netapp.com/advisory/ntap-20210521-0003/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -70,7 +70,9 @@
"url": "https://www.debian.org/security/2021/dsa-4882"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -75,7 +75,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -70,7 +70,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -70,7 +70,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -65,7 +65,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -75,7 +75,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -108,7 +108,9 @@
"url": "https://www.synopsys.com/blogs/software-security/cve-2020-28052-bouncy-castle/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -113,7 +113,9 @@
"url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -86,13 +86,15 @@
"url": "https://github.com/lodash/lodash/pull/5065",
"name": "https://github.com/lodash/lodash/pull/5065"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20210312-0006/",
"url": "https://security.netapp.com/advisory/ntap-20210312-0006/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -57,11 +57,6 @@
"refsource": "MISC",
"name": "https://musl.libc.org/releases.html"
},
{
"refsource": "CONFIRM",
"name": "http://www.openwall.com/lists/oss-security/2020/11/20/4",
"url": "http://www.openwall.com/lists/oss-security/2020/11/20/4"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20201130 [SECURITY] [DLA 2474-1] musl security update",
@ -93,7 +88,14 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKQ3RVSMVZNZNO4D65W2CZZ4DMYFZN2Q/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
},
{
"refsource": "CONFIRM",
"name": "http://www.openwall.com/lists/oss-security/2020/11/20/4",
"url": "http://www.openwall.com/lists/oss-security/2020/11/20/4"
}
]
}

View File

@ -57,18 +57,20 @@
"refsource": "MISC",
"name": "https://blog.jetbrains.com"
},
{
"refsource": "MISC",
"name": "https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020/",
"url": "https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020/"
},
{
"refsource": "MLIST",
"name": "[kafka-users] 20210617 vulnerabilities",
"url": "https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
},
{
"refsource": "MISC",
"name": "https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020/",
"url": "https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020/"
}
]
}

View File

@ -64,11 +64,6 @@
},
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujan2020.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujan2020.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2020:0128",
@ -84,11 +79,6 @@
"name": "RHSA-2020:0196",
"url": "https://access.redhat.com/errata/RHSA-2020:0196"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20200122-0003/",
"url": "https://security.netapp.com/advisory/ntap-20200122-0003/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0113",
@ -170,9 +160,9 @@
"url": "https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html"
},
{
"refsource": "CONFIRM",
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10315",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10315"
"url": "https://www.oracle.com/security-alerts/cpujan2020.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujan2020.html"
},
{
"refsource": "GENTOO",
@ -183,6 +173,16 @@
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20200122-0003/",
"url": "https://security.netapp.com/advisory/ntap-20200122-0003/"
},
{
"refsource": "CONFIRM",
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10315",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10315"
}
]
}

View File

@ -78,7 +78,9 @@
"url": "https://security.netapp.com/advisory/ntap-20210122-0005/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -78,7 +78,9 @@
"url": "https://security.netapp.com/advisory/ntap-20210122-0005/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -78,7 +78,9 @@
"url": "https://security.netapp.com/advisory/ntap-20210129-0007/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -83,7 +83,9 @@
"url": "https://security.netapp.com/advisory/ntap-20210205-0005/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -78,7 +78,9 @@
"url": "https://security.netapp.com/advisory/ntap-20210205-0005/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -78,7 +78,9 @@
"url": "https://security.netapp.com/advisory/ntap-20210205-0005/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -78,7 +78,9 @@
"url": "https://security.netapp.com/advisory/ntap-20210205-0005/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -78,7 +78,9 @@
"url": "https://security.netapp.com/advisory/ntap-20210205-0005/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -78,7 +78,9 @@
"url": "https://security.netapp.com/advisory/ntap-20210205-0005/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -78,7 +78,9 @@
"url": "https://security.netapp.com/advisory/ntap-20210205-0005/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -78,7 +78,9 @@
"url": "https://security.netapp.com/advisory/ntap-20210205-0005/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -78,7 +78,9 @@
"url": "https://security.netapp.com/advisory/ntap-20210205-0005/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -78,7 +78,9 @@
"url": "https://security.netapp.com/advisory/ntap-20210205-0005/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -78,7 +78,9 @@
"url": "https://security.netapp.com/advisory/ntap-20210205-0005/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
}

View File

@ -117,7 +117,9 @@
"url": "https://lists.apache.org/thread.html/r665fcc152bd0fec9f71511a6c2435ff24d3a71386b01b1a6df326fd3@%3Cusers.qpid.apache.org%3E"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -80,7 +80,9 @@
"name": "https://www.oracle.com/security-alerts/cpuoct2020.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -270,7 +270,9 @@
"url": "https://lists.apache.org/thread.html/r27552d2fa10d96f2810c50d16ad1fd1899e37796c81a0c5e7585a02d@%3Cdev.rocketmq.apache.org%3E"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -85,7 +85,9 @@
"name": "https://www.oracle.com/security-alerts/cpuApr2021.html"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -175,7 +175,9 @@
"url": "https://security.netapp.com/advisory/ntap-20210513-0009/"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -55,7 +55,9 @@
"name": "https://discuss.elastic.co/t/elastic-stack-6-8-11-and-7-8-1-security-update/242786"
},
{
"url": "https://www.oracle.com//security-alerts/cpujul2021.html"
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
}
]
},

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2323"
"ID": "CVE-2021-2323",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -68,7 +69,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2324"
"ID": "CVE-2021-2324",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -64,7 +65,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2326"
"ID": "CVE-2021-2326",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -64,7 +65,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2328"
"ID": "CVE-2021-2328",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -68,7 +69,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2329"
"ID": "CVE-2021-2329",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -68,7 +69,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2330"
"ID": "CVE-2021-2330",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -60,7 +61,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2333"
"ID": "CVE-2021-2333",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -68,7 +69,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2448"
"ID": "CVE-2021-2448",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -60,7 +61,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2449"
"ID": "CVE-2021-2449",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -60,7 +61,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2450"
"ID": "CVE-2021-2450",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -60,7 +61,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2451"
"ID": "CVE-2021-2451",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -60,7 +61,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2452"
"ID": "CVE-2021-2452",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -60,7 +61,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2453"
"ID": "CVE-2021-2453",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -60,7 +61,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2454"
"ID": "CVE-2021-2454",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -60,7 +61,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2455"
"ID": "CVE-2021-2455",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -60,7 +61,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2456"
"ID": "CVE-2021-2456",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -60,7 +61,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2457"
"ID": "CVE-2021-2457",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -60,7 +61,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2458"
"ID": "CVE-2021-2458",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -72,7 +73,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2460"
"ID": "CVE-2021-2460",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -60,7 +61,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2462"
"ID": "CVE-2021-2462",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -72,7 +73,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -4,7 +4,8 @@
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2021-2463"
"ID": "CVE-2021-2463",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -72,7 +73,9 @@
"references": {
"reference_data": [
{
"url": "https://www.oracle.com/security-alerts/cpujul2021.html"
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
}
]
}

View File

@ -35,7 +35,7 @@
"description_data": [
{
"lang": "eng",
"value": "Gradle is a build tool with a focus on build automation. In versions prior to 7.2, start scripts generated by the `application` plugin and the `gradlew` script are both vulnerable to arbitrary code execution when an attacker is able to change environment variables for the user running the script. This may impact those who use `gradlew` on Unix-like systems or use the scripts generated by Gradle in thieir application on Unix-like systems. For this vulnerability to be exploitable, an attacker needs to be able to set the value of particular environment variables and have those environment variables be seen by the vulnerable scripts. This issue has been patched in Gradle 7.2 by removing the use of `eval` and requiring the use of the `bash` shell.\n\nThere are a few workarounds available. For CI/CD systems using the Gradle build tool, one may ensure that untrusted users are unable to change environment variables for the user that executes `gradlew`. If one is unable to upgrade to Gradle 7.2, one may generate a new `gradlew` script with Gradle 7.2 and use it for older versions of Gradle. Fpplications using start scripts generated by Gradle, one may ensure that untrusted users are unable to change environment variables for the user that executes the start script. A vulnerable start script could be manually patched to remove the use of `eval` or the use of environment variables that affect the application's command-line. If the application is simple enough, one may be able to avoid the use of the start scripts by running the application directly with Java command."
"value": "Gradle is a build tool with a focus on build automation. In versions prior to 7.2, start scripts generated by the `application` plugin and the `gradlew` script are both vulnerable to arbitrary code execution when an attacker is able to change environment variables for the user running the script. This may impact those who use `gradlew` on Unix-like systems or use the scripts generated by Gradle in thieir application on Unix-like systems. For this vulnerability to be exploitable, an attacker needs to be able to set the value of particular environment variables and have those environment variables be seen by the vulnerable scripts. This issue has been patched in Gradle 7.2 by removing the use of `eval` and requiring the use of the `bash` shell. There are a few workarounds available. For CI/CD systems using the Gradle build tool, one may ensure that untrusted users are unable to change environment variables for the user that executes `gradlew`. If one is unable to upgrade to Gradle 7.2, one may generate a new `gradlew` script with Gradle 7.2 and use it for older versions of Gradle. Fpplications using start scripts generated by Gradle, one may ensure that untrusted users are unable to change environment variables for the user that executes the start script. A vulnerable start script could be manually patched to remove the use of `eval` or the use of environment variables that affect the application's command-line. If the application is simple enough, one may be able to avoid the use of the start scripts by running the application directly with Java command."
}
]
},