diff --git a/2023/20xxx/CVE-2023-20867.json b/2023/20xxx/CVE-2023-20867.json index ba2bcd41ffa..ee7969f6944 100644 --- a/2023/20xxx/CVE-2023-20867.json +++ b/2023/20xxx/CVE-2023-20867.json @@ -76,6 +76,11 @@ "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html", "refsource": "MISC", "name": "https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5493", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5493" } ] }, diff --git a/2023/20xxx/CVE-2023-20900.json b/2023/20xxx/CVE-2023-20900.json index 68dfb8e73da..b2c067cbbc2 100644 --- a/2023/20xxx/CVE-2023-20900.json +++ b/2023/20xxx/CVE-2023-20900.json @@ -93,6 +93,11 @@ "url": "http://www.openwall.com/lists/oss-security/2023/08/31/1", "refsource": "MISC", "name": "http://www.openwall.com/lists/oss-security/2023/08/31/1" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5493", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5493" } ] }, diff --git a/2023/42xxx/CVE-2023-42466.json b/2023/42xxx/CVE-2023-42466.json new file mode 100644 index 00000000000..e82f92676d8 --- /dev/null +++ b/2023/42xxx/CVE-2023-42466.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42466", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42467.json b/2023/42xxx/CVE-2023-42467.json new file mode 100644 index 00000000000..9d60360b13a --- /dev/null +++ b/2023/42xxx/CVE-2023-42467.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2023-42467", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "QEMU through 8.0.0 could trigger a division by zero in scsi_disk_reset in hw/scsi/scsi-disk.c because scsi_disk_emulate_mode_select does not prevent s->qdev.blocksize from being 256. This stops QEMU and the guest immediately." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://gitlab.com/qemu-project/qemu/-/issues/1813", + "refsource": "MISC", + "name": "https://gitlab.com/qemu-project/qemu/-/issues/1813" + }, + { + "url": "https://gitlab.com/thuth/qemu/-/commit/3f91104484e5bf55b56d7e1b039a4a5a17d0c1a7", + "refsource": "MISC", + "name": "https://gitlab.com/thuth/qemu/-/commit/3f91104484e5bf55b56d7e1b039a4a5a17d0c1a7" + } + ] + } +} \ No newline at end of file diff --git a/2023/4xxx/CVE-2023-4874.json b/2023/4xxx/CVE-2023-4874.json index a239397fc30..f28b5696a9f 100644 --- a/2023/4xxx/CVE-2023-4874.json +++ b/2023/4xxx/CVE-2023-4874.json @@ -64,6 +64,11 @@ "url": "https://gitlab.com/muttmua/mutt/-/commit/a4752eb0ae0a521eec02e59e51ae5daedf74fda0.patch", "refsource": "MISC", "name": "https://gitlab.com/muttmua/mutt/-/commit/a4752eb0ae0a521eec02e59e51ae5daedf74fda0.patch" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5494", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5494" } ] }, diff --git a/2023/4xxx/CVE-2023-4875.json b/2023/4xxx/CVE-2023-4875.json index c6cc3e48d87..50c49eca28a 100644 --- a/2023/4xxx/CVE-2023-4875.json +++ b/2023/4xxx/CVE-2023-4875.json @@ -64,6 +64,11 @@ "url": "https://gitlab.com/muttmua/mutt/-/commit/4cc3128abdf52c615911589394a03271fddeefc6.patch", "refsource": "MISC", "name": "https://gitlab.com/muttmua/mutt/-/commit/4cc3128abdf52c615911589394a03271fddeefc6.patch" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5494", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5494" } ] }, diff --git a/2023/4xxx/CVE-2023-4880.json b/2023/4xxx/CVE-2023-4880.json new file mode 100644 index 00000000000..54ac62e1037 --- /dev/null +++ b/2023/4xxx/CVE-2023-4880.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-4880", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file