diff --git a/2021/47xxx/CVE-2021-47573.json b/2021/47xxx/CVE-2021-47573.json index 77ef4067710..87fe38c555a 100644 --- a/2021/47xxx/CVE-2021-47573.json +++ b/2021/47xxx/CVE-2021-47573.json @@ -5,154 +5,14 @@ "CVE_data_meta": { "ID": "CVE-2021-47573", "ASSIGNER": "cve@kernel.org", - "STATE": "PUBLIC" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nxen/blkfront: harden blkfront against event channel storms\n\nThe Xen blkfront driver is still vulnerable for an attack via excessive\nnumber of events sent by the backend. Fix that by using lateeoi event\nchannels.\n\nThis is part of XSA-391" + "value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "n/a" - } - ] - } - ] - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "Linux", - "product": { - "product_data": [ - { - "product_name": "Linux", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_name": "1da177e4c3f4", - "version_value": "3e04b9e6aa7d" - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "4.4.296", - "lessThanOrEqual": "4.4.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "4.9.294", - "lessThanOrEqual": "4.9.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "4.14.259", - "lessThanOrEqual": "4.14.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "4.19.222", - "lessThanOrEqual": "4.19.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.4.168", - "lessThanOrEqual": "5.4.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.10.88", - "lessThanOrEqual": "5.10.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.15.11", - "lessThanOrEqual": "5.15.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.16", - "lessThanOrEqual": "*", - "status": "unaffected", - "versionType": "original_commit_for_fix" - } - ], - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - } - ] - } - }, - "references": { - "reference_data": [ - { - "url": "https://git.kernel.org/stable/c/3e04b9e6aa7d77287e70a400be83060d2b7b2cfe", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/3e04b9e6aa7d77287e70a400be83060d2b7b2cfe" - }, - { - "url": "https://git.kernel.org/stable/c/25898389795bd85d8e1520c0c75c3ad906c17da7", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/25898389795bd85d8e1520c0c75c3ad906c17da7" - }, - { - "url": "https://git.kernel.org/stable/c/5ac3b68b79c9e964dd6f3cf80ff825518e502b79", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/5ac3b68b79c9e964dd6f3cf80ff825518e502b79" - }, - { - "url": "https://git.kernel.org/stable/c/269d7124bcfad2558d2329d0fe603ca20b20d3f4", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/269d7124bcfad2558d2329d0fe603ca20b20d3f4" - }, - { - "url": "https://git.kernel.org/stable/c/4ed9f5c511ce95cb8db05ff82026ea901f45fd76", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/4ed9f5c511ce95cb8db05ff82026ea901f45fd76" - }, - { - "url": "https://git.kernel.org/stable/c/8ac3b6ee7c9ff2df7c99624bb1235e2e55623825", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/8ac3b6ee7c9ff2df7c99624bb1235e2e55623825" - }, - { - "url": "https://git.kernel.org/stable/c/caf9b51829a50590b84daea924a0fd62d32bc952", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/caf9b51829a50590b84daea924a0fd62d32bc952" - }, - { - "url": "https://git.kernel.org/stable/c/0fd08a34e8e3b67ec9bd8287ac0facf8374b844a", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/0fd08a34e8e3b67ec9bd8287ac0facf8374b844a" - } - ] - }, - "generator": { - "engine": "bippy-a5840b7849dd" } } \ No newline at end of file diff --git a/2021/47xxx/CVE-2021-47574.json b/2021/47xxx/CVE-2021-47574.json index f9693cc7090..24cea90b426 100644 --- a/2021/47xxx/CVE-2021-47574.json +++ b/2021/47xxx/CVE-2021-47574.json @@ -5,154 +5,14 @@ "CVE_data_meta": { "ID": "CVE-2021-47574", "ASSIGNER": "cve@kernel.org", - "STATE": "PUBLIC" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nxen/netfront: harden netfront against event channel storms\n\nThe Xen netfront driver is still vulnerable for an attack via excessive\nnumber of events sent by the backend. Fix that by using lateeoi event\nchannels.\n\nFor being able to detect the case of no rx responses being added while\nthe carrier is down a new lock is needed in order to update and test\nrsp_cons and the number of seen unconsumed responses atomically.\n\nThis is part of XSA-391\n\n---\nV2:\n- don't eoi irq in case of interface set broken (Jan Beulich)\n- handle carrier off + no new responses added (Jan Beulich)\nV3:\n- add rx_ prefix to rsp_unconsumed (Jan Beulich)\n- correct xennet_set_rx_rsp_cons() spelling (Jan Beulich)" + "value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "n/a" - } - ] - } - ] - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "Linux", - "product": { - "product_data": [ - { - "product_name": "Linux", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_name": "1da177e4c3f4", - "version_value": "81900aa7d7a1" - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "4.4.296", - "lessThanOrEqual": "4.4.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "4.9.294", - "lessThanOrEqual": "4.9.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "4.14.259", - "lessThanOrEqual": "4.14.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "4.19.222", - "lessThanOrEqual": "4.19.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.4.168", - "lessThanOrEqual": "5.4.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.10.88", - "lessThanOrEqual": "5.10.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.15.11", - "lessThanOrEqual": "5.15.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.16", - "lessThanOrEqual": "*", - "status": "unaffected", - "versionType": "original_commit_for_fix" - } - ], - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - } - ] - } - }, - "references": { - "reference_data": [ - { - "url": "https://git.kernel.org/stable/c/81900aa7d7a130dec4c55b68875e30fb8c9effec", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/81900aa7d7a130dec4c55b68875e30fb8c9effec" - }, - { - "url": "https://git.kernel.org/stable/c/99120c8230fdd5e8b72a6e4162db9e1c0a61954a", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/99120c8230fdd5e8b72a6e4162db9e1c0a61954a" - }, - { - "url": "https://git.kernel.org/stable/c/4bf81386e3d6e5083c93d51eff70260bcec091bb", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/4bf81386e3d6e5083c93d51eff70260bcec091bb" - }, - { - "url": "https://git.kernel.org/stable/c/3559ca594f15fcd23ed10c0056d40d71e5dab8e5", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/3559ca594f15fcd23ed10c0056d40d71e5dab8e5" - }, - { - "url": "https://git.kernel.org/stable/c/3e68d099f09c260a7dee28b99af02fe6977a9e66", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/3e68d099f09c260a7dee28b99af02fe6977a9e66" - }, - { - "url": "https://git.kernel.org/stable/c/d31b3379179d64724d3bbfa87bd4ada94e3237de", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/d31b3379179d64724d3bbfa87bd4ada94e3237de" - }, - { - "url": "https://git.kernel.org/stable/c/a29c8b5226eda52e6d6ff151d9343558ea3ad451", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/a29c8b5226eda52e6d6ff151d9343558ea3ad451" - }, - { - "url": "https://git.kernel.org/stable/c/b27d47950e481f292c0a5ad57357edb9d95d03ba", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/b27d47950e481f292c0a5ad57357edb9d95d03ba" - } - ] - }, - "generator": { - "engine": "bippy-a5840b7849dd" } } \ No newline at end of file diff --git a/2021/47xxx/CVE-2021-47575.json b/2021/47xxx/CVE-2021-47575.json index 1d3d7906936..5b88d78d546 100644 --- a/2021/47xxx/CVE-2021-47575.json +++ b/2021/47xxx/CVE-2021-47575.json @@ -5,154 +5,14 @@ "CVE_data_meta": { "ID": "CVE-2021-47575", "ASSIGNER": "cve@kernel.org", - "STATE": "PUBLIC" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nxen/console: harden hvc_xen against event channel storms\n\nThe Xen console driver is still vulnerable for an attack via excessive\nnumber of events sent by the backend. Fix that by using a lateeoi event\nchannel.\n\nFor the normal domU initial console this requires the introduction of\nbind_evtchn_to_irq_lateeoi() as there is no xenbus device available\nat the time the event channel is bound to the irq.\n\nAs the decision whether an interrupt was spurious or not requires to\ntest for bytes having been read from the backend, move sending the\nevent into the if statement, as sending an event without having found\nany bytes to be read is making no sense at all.\n\nThis is part of XSA-391\n\n---\nV2:\n- slightly adapt spurious irq detection (Jan Beulich)\nV3:\n- fix spurious irq detection (Jan Beulich)" + "value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "n/a" - } - ] - } - ] - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "Linux", - "product": { - "product_data": [ - { - "product_name": "Linux", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_name": "1da177e4c3f4", - "version_value": "c7eaa5082bcc" - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "4.4.296", - "lessThanOrEqual": "4.4.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "4.9.294", - "lessThanOrEqual": "4.9.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "4.14.259", - "lessThanOrEqual": "4.14.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "4.19.222", - "lessThanOrEqual": "4.19.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.4.168", - "lessThanOrEqual": "5.4.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.10.88", - "lessThanOrEqual": "5.10.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.15.11", - "lessThanOrEqual": "5.15.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.16", - "lessThanOrEqual": "*", - "status": "unaffected", - "versionType": "original_commit_for_fix" - } - ], - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - } - ] - } - }, - "references": { - "reference_data": [ - { - "url": "https://git.kernel.org/stable/c/c7eaa5082bccfc00dfdb500ac6cc86d6f24ca027", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/c7eaa5082bccfc00dfdb500ac6cc86d6f24ca027" - }, - { - "url": "https://git.kernel.org/stable/c/728389c21176b2095fa58e858d5ef1d2f2aac429", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/728389c21176b2095fa58e858d5ef1d2f2aac429" - }, - { - "url": "https://git.kernel.org/stable/c/68b78f976ca47d52c03c41eded207a312e46b934", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/68b78f976ca47d52c03c41eded207a312e46b934" - }, - { - "url": "https://git.kernel.org/stable/c/57e46acb3b48ea4e8efb1e1bea2e89e0c6cc43e2", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/57e46acb3b48ea4e8efb1e1bea2e89e0c6cc43e2" - }, - { - "url": "https://git.kernel.org/stable/c/560e64413b4a6d9bd6630e350d5f2e6a05f6ffe3", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/560e64413b4a6d9bd6630e350d5f2e6a05f6ffe3" - }, - { - "url": "https://git.kernel.org/stable/c/8fa3a370cc2af858a9ba662ca4f2bd0917550563", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/8fa3a370cc2af858a9ba662ca4f2bd0917550563" - }, - { - "url": "https://git.kernel.org/stable/c/153d1ea3272209fc970116f09051002d14422cde", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/153d1ea3272209fc970116f09051002d14422cde" - }, - { - "url": "https://git.kernel.org/stable/c/fe415186b43df0db1f17fa3a46275fd92107fe71", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/fe415186b43df0db1f17fa3a46275fd92107fe71" - } - ] - }, - "generator": { - "engine": "bippy-a5840b7849dd" } } \ No newline at end of file diff --git a/2021/47xxx/CVE-2021-47581.json b/2021/47xxx/CVE-2021-47581.json index 528ec7255de..c401c5a7fbe 100644 --- a/2021/47xxx/CVE-2021-47581.json +++ b/2021/47xxx/CVE-2021-47581.json @@ -5,164 +5,14 @@ "CVE_data_meta": { "ID": "CVE-2021-47581", "ASSIGNER": "cve@kernel.org", - "STATE": "PUBLIC" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nxen/netback: don't queue unlimited number of packages\n\nIn case a guest isn't consuming incoming network traffic as fast as it\nis coming in, xen-netback is buffering network packages in unlimited\nnumbers today. This can result in host OOM situations.\n\nCommit f48da8b14d04ca8 (\"xen-netback: fix unlimited guest Rx internal\nqueue and carrier flapping\") meant to introduce a mechanism to limit\nthe amount of buffered data by stopping the Tx queue when reaching the\ndata limit, but this doesn't work for cases like UDP.\n\nWhen hitting the limit don't queue further SKBs, but drop them instead.\nIn order to be able to tell Rx packages have been dropped increment the\nrx_dropped statistics counter in this case.\n\nIt should be noted that the old solution to continue queueing SKBs had\nthe additional problem of an overflow of the 32-bit rx_queue_len value\nwould result in intermittent Tx queue enabling.\n\nThis is part of XSA-392" + "value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "n/a" - } - ] - } - ] - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "Linux", - "product": { - "product_data": [ - { - "product_name": "Linux", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_name": "f48da8b14d04", - "version_value": "0928efb09178" - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "3.18", - "status": "affected" - }, - { - "version": "0", - "lessThan": "3.18", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "4.4.296", - "lessThanOrEqual": "4.4.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "4.9.294", - "lessThanOrEqual": "4.9.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "4.14.259", - "lessThanOrEqual": "4.14.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "4.19.222", - "lessThanOrEqual": "4.19.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.4.168", - "lessThanOrEqual": "5.4.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.10.88", - "lessThanOrEqual": "5.10.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.15.11", - "lessThanOrEqual": "5.15.*", - "status": "unaffected", - "versionType": "custom" - }, - { - "version": "5.16", - "lessThanOrEqual": "*", - "status": "unaffected", - "versionType": "original_commit_for_fix" - } - ], - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - } - ] - } - }, - "references": { - "reference_data": [ - { - "url": "https://git.kernel.org/stable/c/0928efb09178e01d3dc8e8849aa1c807436c3c37", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/0928efb09178e01d3dc8e8849aa1c807436c3c37" - }, - { - "url": "https://git.kernel.org/stable/c/b4226b387436315e7f57465c15335f4f4b5b075d", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/b4226b387436315e7f57465c15335f4f4b5b075d" - }, - { - "url": "https://git.kernel.org/stable/c/9bebb2eedf679b3be4acaa20efda97f32c999d74", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/9bebb2eedf679b3be4acaa20efda97f32c999d74" - }, - { - "url": "https://git.kernel.org/stable/c/c9f17e92917fd5786be872626a3928979ecc4c39", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/c9f17e92917fd5786be872626a3928979ecc4c39" - }, - { - "url": "https://git.kernel.org/stable/c/0d99b3c6bd39a0a023e972d8f912fd47698bbbb8", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/0d99b3c6bd39a0a023e972d8f912fd47698bbbb8" - }, - { - "url": "https://git.kernel.org/stable/c/88f20cccbeec9a5e83621df5cc2453b5081454dc", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/88f20cccbeec9a5e83621df5cc2453b5081454dc" - }, - { - "url": "https://git.kernel.org/stable/c/bd926d189210cd1d5b4e618e45898053be6b4b3b", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/bd926d189210cd1d5b4e618e45898053be6b4b3b" - }, - { - "url": "https://git.kernel.org/stable/c/be81992f9086b230623ae3ebbc85ecee4d00a3d3", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/be81992f9086b230623ae3ebbc85ecee4d00a3d3" - } - ] - }, - "generator": { - "engine": "bippy-a5840b7849dd" } } \ No newline at end of file diff --git a/2024/26xxx/CVE-2024-26639.json b/2024/26xxx/CVE-2024-26639.json index 316292cffd0..53d84803985 100644 --- a/2024/26xxx/CVE-2024-26639.json +++ b/2024/26xxx/CVE-2024-26639.json @@ -5,108 +5,14 @@ "CVE_data_meta": { "ID": "CVE-2024-26639", "ASSIGNER": "cve@kernel.org", - "STATE": "PUBLIC" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm, kmsan: fix infinite recursion due to RCU critical section\n\nAlexander Potapenko writes in [1]: \"For every memory access in the code\ninstrumented by KMSAN we call kmsan_get_metadata() to obtain the metadata\nfor the memory being accessed. For virtual memory the metadata pointers\nare stored in the corresponding `struct page`, therefore we need to call\nvirt_to_page() to get them.\n\nAccording to the comment in arch/x86/include/asm/page.h,\nvirt_to_page(kaddr) returns a valid pointer iff virt_addr_valid(kaddr) is\ntrue, so KMSAN needs to call virt_addr_valid() as well.\n\nTo avoid recursion, kmsan_get_metadata() must not call instrumented code,\ntherefore ./arch/x86/include/asm/kmsan.h forks parts of\narch/x86/mm/physaddr.c to check whether a virtual address is valid or not.\n\nBut the introduction of rcu_read_lock() to pfn_valid() added instrumented\nRCU API calls to virt_to_page_or_null(), which is called by\nkmsan_get_metadata(), so there is an infinite recursion now. I do not\nthink it is correct to stop that recursion by doing\nkmsan_enter_runtime()/kmsan_exit_runtime() in kmsan_get_metadata(): that\nwould prevent instrumented functions called from within the runtime from\ntracking the shadow values, which might introduce false positives.\"\n\nFix the issue by switching pfn_valid() to the _sched() variant of\nrcu_read_lock/unlock(), which does not require calling into RCU. Given\nthe critical section in pfn_valid() is very small, this is a reasonable\ntrade-off (with preemptible RCU).\n\nKMSAN further needs to be careful to suppress calls into the scheduler,\nwhich would be another source of recursion. This can be done by wrapping\nthe call to pfn_valid() into preempt_disable/enable_no_resched(). The\ndownside is that this sacrifices breaking scheduling guarantees; however,\na kernel compiled with KMSAN has already given up any performance\nguarantees due to being heavily instrumented.\n\nNote, KMSAN code already disables tracing via Makefile, and since mmzone.h\nis included, it is not necessary to use the notrace variant, which is\ngenerally preferred in all other cases." + "value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "n/a" - } - ] - } - ] - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "Linux", - "product": { - "product_data": [ - { - "product_name": "Linux", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_name": "68ed9e333240", - "version_value": "dc904345e377" - }, - { - "version_affected": "<", - "version_name": "70064241f222", - "version_value": "6335c0cdb2ea" - }, - { - "version_affected": "<", - "version_name": "3a01daace71b", - "version_value": "5a33420599fa" - }, - { - "version_affected": "<", - "version_name": "5ec8e8ea8b77", - "version_value": "f6564fce256a" - }, - { - "version_affected": "<", - "version_name": "6.1.76", - "version_value": "6.1.77" - }, - { - "version_affected": "<", - "version_name": "6.6.15", - "version_value": "6.6.16" - }, - { - "version_affected": "<", - "version_name": "6.7.3", - "version_value": "6.7.4" - } - ] - } - } - ] - } - } - ] - } - }, - "references": { - "reference_data": [ - { - "url": "https://git.kernel.org/stable/c/dc904345e3771aa01d0b8358b550802fdc6fe00b", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/dc904345e3771aa01d0b8358b550802fdc6fe00b" - }, - { - "url": "https://git.kernel.org/stable/c/6335c0cdb2ea0ea02c999e04d34fd84f69fb27ff", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/6335c0cdb2ea0ea02c999e04d34fd84f69fb27ff" - }, - { - "url": "https://git.kernel.org/stable/c/5a33420599fa0288792537e6872fd19cc8607ea6", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/5a33420599fa0288792537e6872fd19cc8607ea6" - }, - { - "url": "https://git.kernel.org/stable/c/f6564fce256a3944aa1bc76cb3c40e792d97c1eb", - "refsource": "MISC", - "name": "https://git.kernel.org/stable/c/f6564fce256a3944aa1bc76cb3c40e792d97c1eb" - } - ] - }, - "generator": { - "engine": "bippy-a5840b7849dd" } } \ No newline at end of file diff --git a/2024/29xxx/CVE-2024-29012.json b/2024/29xxx/CVE-2024-29012.json index fe61beb4fe3..4ea0d6888e6 100644 --- a/2024/29xxx/CVE-2024-29012.json +++ b/2024/29xxx/CVE-2024-29012.json @@ -1,18 +1,70 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-29012", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "PSIRT@sonicwall.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Stack-based buffer overflow vulnerability in the SonicOS HTTP server allows an authenticated remote attacker to cause Denial of Service (DoS) via sscanf function." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-121 Stack-based Buffer Overflow", + "cweId": "CWE-121" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "SonicWall", + "product": { + "product_data": [ + { + "product_name": "SonicOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "7.1.1-7051 and earlier versions" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0008", + "refsource": "MISC", + "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0008" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.2.0" + }, + "source": { + "discovery": "UNKNOWN" } } \ No newline at end of file diff --git a/2024/29xxx/CVE-2024-29013.json b/2024/29xxx/CVE-2024-29013.json index 5fb1ff1e600..6a46945be86 100644 --- a/2024/29xxx/CVE-2024-29013.json +++ b/2024/29xxx/CVE-2024-29013.json @@ -1,18 +1,70 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-29013", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "PSIRT@sonicwall.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Heap-based buffer overflow vulnerability in the SonicOS SSL-VPN allows an authenticated remote attacker to cause Denial of Service (DoS) via memcpy function." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-122 Heap-based Buffer Overflow", + "cweId": "CWE-122" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "SonicWall", + "product": { + "product_data": [ + { + "product_name": "SonicOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "7.1.1-7051 and earlier versions" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0009", + "refsource": "MISC", + "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0009" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.2.0" + }, + "source": { + "discovery": "UNKNOWN" } } \ No newline at end of file diff --git a/2024/34xxx/CVE-2024-34693.json b/2024/34xxx/CVE-2024-34693.json index e32c5c469fe..1cec0ba59d6 100644 --- a/2024/34xxx/CVE-2024-34693.json +++ b/2024/34xxx/CVE-2024-34693.json @@ -1,17 +1,103 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-34693", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@apache.org", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Input Validation vulnerability in Apache Superset, allows for an authenticated attacker to create a MariaDB connection with local_infile enabled. If both the MariaDB server (off by default) and the local mysql client on the web server are set to allow for local infile, it's possible for the attacker to execute a specific MySQL/MariaDB SQL command that is able to read files from the server and insert their content on a MariaDB database table.This issue affects Apache Superset: before 3.1.3 and version 4.0.0\n\nUsers are recommended to upgrade to version 4.0.1 or 3.1.3, which fixes the issue.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-20 Improper Input Validation", + "cweId": "CWE-20" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Apache Software Foundation", + "product": { + "product_data": [ + { + "product_name": "Apache Superset", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "3.1.3" + }, + { + "version_affected": "<", + "version_name": "4.0.0", + "version_value": "4.0.1" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://lists.apache.org/thread/1803x1s34m7r71h1k0q1njol8k6fmyon", + "refsource": "MISC", + "name": "https://lists.apache.org/thread/1803x1s34m7r71h1k0q1njol8k6fmyon" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Matei \"Mal\" Badanoiu" + }, + { + "lang": "en", + "value": "Daniel Vaz Gaspar" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "HIGH", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", + "version": "3.1" } ] } diff --git a/2024/38xxx/CVE-2024-38620.json b/2024/38xxx/CVE-2024-38620.json index 02c5e57ed52..01ac9e14393 100644 --- a/2024/38xxx/CVE-2024-38620.json +++ b/2024/38xxx/CVE-2024-38620.json @@ -1,18 +1,124 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-38620", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@kernel.org", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: HCI: Remove HCI_AMP support\n\nSince BT_HS has been remove HCI_AMP controllers no longer has any use so\nremove it along with the capability of creating AMP controllers.\n\nSince we no longer need to differentiate between AMP and Primary\ncontrollers, as only HCI_PRIMARY is left, this also remove\nhdev->dev_type altogether." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Linux", + "product": { + "product_data": [ + { + "product_name": "Linux", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "244bc377591c", + "version_value": "5af2e235b0d5" + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "4.3", + "status": "affected" + }, + { + "version": "0", + "lessThan": "4.3", + "status": "unaffected", + "versionType": "custom" + }, + { + "version": "6.6.33", + "lessThanOrEqual": "6.6.*", + "status": "unaffected", + "versionType": "custom" + }, + { + "version": "6.8.12", + "lessThanOrEqual": "6.8.*", + "status": "unaffected", + "versionType": "custom" + }, + { + "version": "6.9.3", + "lessThanOrEqual": "6.9.*", + "status": "unaffected", + "versionType": "custom" + }, + { + "version": "6.10-rc1", + "lessThanOrEqual": "*", + "status": "unaffected", + "versionType": "original_commit_for_fix" + } + ], + "defaultStatus": "affected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://git.kernel.org/stable/c/5af2e235b0d5b797e9531a00c50058319130e156", + "refsource": "MISC", + "name": "https://git.kernel.org/stable/c/5af2e235b0d5b797e9531a00c50058319130e156" + }, + { + "url": "https://git.kernel.org/stable/c/d3c7b012d912b31ad23b9349c0e499d6dddd48ec", + "refsource": "MISC", + "name": "https://git.kernel.org/stable/c/d3c7b012d912b31ad23b9349c0e499d6dddd48ec" + }, + { + "url": "https://git.kernel.org/stable/c/af1d425b6dc67cd67809f835dd7afb6be4d43e03", + "refsource": "MISC", + "name": "https://git.kernel.org/stable/c/af1d425b6dc67cd67809f835dd7afb6be4d43e03" + }, + { + "url": "https://git.kernel.org/stable/c/84a4bb6548a29326564f0e659fb8064503ecc1c7", + "refsource": "MISC", + "name": "https://git.kernel.org/stable/c/84a4bb6548a29326564f0e659fb8064503ecc1c7" + } + ] + }, + "generator": { + "engine": "bippy-a5840b7849dd" } } \ No newline at end of file