"-Synchronized-Data."

This commit is contained in:
CVE Team 2024-07-22 17:00:35 +00:00
parent 22845edc50
commit 5a03921106
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
3 changed files with 11 additions and 6 deletions

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "An issue was discovered in Insyde InsydeH2O 5.x, affecting FwBlockServiceSmm. Software SMI services that use the Communicate() function of the EFI_SMM_COMMUNICATION_PROTOCOL do not check whether the address of the buffer is valid, which allows use of SMRAM, MMIO, or OS kernel addresses"
"value": "An issue was discovered in Insyde InsydeH2O Kernel 5.0 before 05.09.11, 5.1 before 05.17.11, 5.2 before 05.27.11, 5.3 before 05.36.11, 5.4 before 05.44.11, and 5.5 before 05.52.11 affecting FwBlockServiceSmm. Software SMI services that use the Communicate() function of the EFI_SMM_COMMUNICATION_PROTOCOL do not check whether the address of the buffer is valid, which allows use of SMRAM, MMIO, or OS kernel addresses."
}
]
},

View File

@ -58,11 +58,6 @@
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1995",
"refsource": "MISC",
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1995"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1995",
"refsource": "MISC",
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1995"
}
]
},

View File

@ -62,6 +62,16 @@
"url": "https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-jrpp-22g3-2j77",
"refsource": "MISC",
"name": "https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-jrpp-22g3-2j77"
},
{
"url": "https://docs.suitecrm.com/admin/releases/7.14.x/",
"refsource": "MISC",
"name": "https://docs.suitecrm.com/admin/releases/7.14.x/"
},
{
"url": "https://github.com/kva55/CVE-2024-36416",
"refsource": "MISC",
"name": "https://github.com/kva55/CVE-2024-36416"
}
]
},