diff --git a/2020/22xxx/CVE-2020-22219.json b/2020/22xxx/CVE-2020-22219.json index 217b7987ff5..c3f533645cf 100644 --- a/2020/22xxx/CVE-2020-22219.json +++ b/2020/22xxx/CVE-2020-22219.json @@ -61,6 +61,11 @@ "refsource": "FEDORA", "name": "FEDORA-2023-bf8423a373", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZD2AJTU4PCJQP7HPTS2L2ELJWBASCRGD/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5500", + "url": "https://www.debian.org/security/2023/dsa-5500" } ] } diff --git a/2022/23xxx/CVE-2022-23468.json b/2022/23xxx/CVE-2022-23468.json index cba046815f0..4b1c3e2177d 100644 --- a/2022/23xxx/CVE-2022-23468.json +++ b/2022/23xxx/CVE-2022-23468.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in xrdp_login_wnd_create() function. There are no known workarounds for this issue. Users are advised to upgrade." + "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a buffer over flow in xrdp_login_wnd_create() function. There are no known workarounds for this issue. Users are advised to upgrade." } ] }, @@ -40,8 +40,8 @@ "version": { "version_data": [ { - "version_value": "< 0.9.21", - "version_affected": "=" + "version_affected": "=", + "version_value": "< 0.9.21" } ] } @@ -58,6 +58,11 @@ "url": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-8c2f-mw8m-qpx6", "refsource": "MISC", "name": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-8c2f-mw8m-qpx6" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5502", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5502" } ] }, diff --git a/2022/23xxx/CVE-2022-23477.json b/2022/23xxx/CVE-2022-23477.json index 34f7f181a50..180afa1cf15 100644 --- a/2022/23xxx/CVE-2022-23477.json +++ b/2022/23xxx/CVE-2022-23477.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in audin_send_open() function. There are no known workarounds for this issue. Users are advised to upgrade." + "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a buffer over flow in audin_send_open() function. There are no known workarounds for this issue. Users are advised to upgrade." } ] }, @@ -40,8 +40,8 @@ "version": { "version_data": [ { - "version_value": "< 0.9.21", - "version_affected": "=" + "version_affected": "=", + "version_value": "< 0.9.21" } ] } @@ -58,6 +58,11 @@ "url": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-hqw2-jx2c-wrr2", "refsource": "MISC", "name": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-hqw2-jx2c-wrr2" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5502", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5502" } ] }, diff --git a/2022/23xxx/CVE-2022-23478.json b/2022/23xxx/CVE-2022-23478.json index 998a8ccd517..4949cfecf64 100644 --- a/2022/23xxx/CVE-2022-23478.json +++ b/2022/23xxx/CVE-2022-23478.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Write in xrdp_mm_trans_process_drdynvc_channel_open() function. There are no known workarounds for this issue. Users are advised to upgrade." + "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a Out of Bound Write in xrdp_mm_trans_process_drdynvc_channel_open() function. There are no known workarounds for this issue. Users are advised to upgrade." } ] }, @@ -40,8 +40,8 @@ "version": { "version_data": [ { - "version_value": "< 0.9.21", - "version_affected": "=" + "version_affected": "=", + "version_value": "< 0.9.21" } ] } @@ -58,6 +58,11 @@ "url": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-2f49-wwpm-78pj", "refsource": "MISC", "name": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-2f49-wwpm-78pj" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5502", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5502" } ] }, diff --git a/2022/23xxx/CVE-2022-23479.json b/2022/23xxx/CVE-2022-23479.json index 5b1ac8e89eb..d95781c415b 100644 --- a/2022/23xxx/CVE-2022-23479.json +++ b/2022/23xxx/CVE-2022-23479.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in xrdp_mm_chan_data_in() function. There are no known workarounds for this issue. Users are advised to upgrade." + "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a buffer over flow in xrdp_mm_chan_data_in() function. There are no known workarounds for this issue. Users are advised to upgrade." } ] }, @@ -40,8 +40,8 @@ "version": { "version_data": [ { - "version_value": "< 0.9.21", - "version_affected": "=" + "version_affected": "=", + "version_value": "< 0.9.21" } ] } @@ -58,6 +58,11 @@ "url": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-pgx2-3fjj-fqqh", "refsource": "MISC", "name": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-pgx2-3fjj-fqqh" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5502", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5502" } ] }, diff --git a/2022/23xxx/CVE-2022-23480.json b/2022/23xxx/CVE-2022-23480.json index 6169d0afa94..46c637406f1 100644 --- a/2022/23xxx/CVE-2022-23480.json +++ b/2022/23xxx/CVE-2022-23480.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in devredir_proc_client_devlist_announce_req() function. There are no known workarounds for this issue. Users are advised to upgrade." + "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a buffer over flow in devredir_proc_client_devlist_announce_req() function. There are no known workarounds for this issue. Users are advised to upgrade." } ] }, @@ -40,8 +40,8 @@ "version": { "version_data": [ { - "version_value": "< 0.9.21", - "version_affected": "=" + "version_affected": "=", + "version_value": "< 0.9.21" } ] } @@ -58,6 +58,11 @@ "url": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-3jmx-f6hv-95wg", "refsource": "MISC", "name": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-3jmx-f6hv-95wg" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5502", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5502" } ] }, diff --git a/2022/23xxx/CVE-2022-23481.json b/2022/23xxx/CVE-2022-23481.json index d69af97f4f5..f728a1bc62b 100644 --- a/2022/23xxx/CVE-2022-23481.json +++ b/2022/23xxx/CVE-2022-23481.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_caps_process_confirm_active() function. There are no known workarounds for this issue. Users are advised to upgrade." + "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a Out of Bound Read in xrdp_caps_process_confirm_active() function. There are no known workarounds for this issue. Users are advised to upgrade." } ] }, @@ -40,8 +40,8 @@ "version": { "version_data": [ { - "version_value": "< 0.9.21", - "version_affected": "=" + "version_affected": "=", + "version_value": "< 0.9.21" } ] } @@ -58,6 +58,11 @@ "url": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-hm75-9jcg-p7hq", "refsource": "MISC", "name": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-hm75-9jcg-p7hq" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5502", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5502" } ] }, diff --git a/2022/23xxx/CVE-2022-23482.json b/2022/23xxx/CVE-2022-23482.json index 820d1452b85..14e718a9eb3 100644 --- a/2022/23xxx/CVE-2022-23482.json +++ b/2022/23xxx/CVE-2022-23482.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_sec_process_mcs_data_CS_CORE() function. There are no known workarounds for this issue. Users are advised to upgrade." + "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a Out of Bound Read in xrdp_sec_process_mcs_data_CS_CORE() function. There are no known workarounds for this issue. Users are advised to upgrade." } ] }, @@ -40,8 +40,8 @@ "version": { "version_data": [ { - "version_value": "< 0.9.21", - "version_affected": "=" + "version_affected": "=", + "version_value": "< 0.9.21" } ] } @@ -58,6 +58,11 @@ "url": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-56pq-2pm9-7fhm", "refsource": "MISC", "name": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-56pq-2pm9-7fhm" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5502", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5502" } ] }, diff --git a/2022/23xxx/CVE-2022-23483.json b/2022/23xxx/CVE-2022-23483.json index 3a3a9543ec7..657cfcc60cd 100644 --- a/2022/23xxx/CVE-2022-23483.json +++ b/2022/23xxx/CVE-2022-23483.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in libxrdp_send_to_channel() function. There are no known workarounds for this issue. Users are advised to upgrade." + "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a Out of Bound Read in libxrdp_send_to_channel() function. There are no known workarounds for this issue. Users are advised to upgrade." } ] }, @@ -40,8 +40,8 @@ "version": { "version_data": [ { - "version_value": "< 0.9.21", - "version_affected": "=" + "version_affected": "=", + "version_value": "< 0.9.21" } ] } @@ -58,6 +58,11 @@ "url": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-38rw-9ch2-fcxq", "refsource": "MISC", "name": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-38rw-9ch2-fcxq" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5502", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5502" } ] }, diff --git a/2022/23xxx/CVE-2022-23484.json b/2022/23xxx/CVE-2022-23484.json index afdccff67dc..67d18c00ca9 100644 --- a/2022/23xxx/CVE-2022-23484.json +++ b/2022/23xxx/CVE-2022-23484.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Integer Overflow in xrdp_mm_process_rail_update_window_text() function. There are no known workarounds for this issue. Users are advised to upgrade." + "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a Integer Overflow in xrdp_mm_process_rail_update_window_text() function. There are no known workarounds for this issue. Users are advised to upgrade." } ] }, @@ -40,8 +40,8 @@ "version": { "version_data": [ { - "version_value": "< 0.9.21", - "version_affected": "=" + "version_affected": "=", + "version_value": "< 0.9.21" } ] } @@ -58,6 +58,11 @@ "url": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-rqfx-5fv8-q9c6", "refsource": "MISC", "name": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-rqfx-5fv8-q9c6" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5502", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5502" } ] }, diff --git a/2022/23xxx/CVE-2022-23493.json b/2022/23xxx/CVE-2022-23493.json index d871ff43d8f..78947b28b5d 100644 --- a/2022/23xxx/CVE-2022-23493.json +++ b/2022/23xxx/CVE-2022-23493.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_mm_trans_process_drdynvc_channel_close() function. There are no known workarounds for this issue. Users are advised to upgrade." + "value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a Out of Bound Read in xrdp_mm_trans_process_drdynvc_channel_close() function. There are no known workarounds for this issue. Users are advised to upgrade." } ] }, @@ -40,8 +40,8 @@ "version": { "version_data": [ { - "version_value": "< 0.9.21", - "version_affected": "=" + "version_affected": "=", + "version_value": "< 0.9.21" } ] } @@ -58,6 +58,11 @@ "url": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-59wp-3wq6-jh5v", "refsource": "MISC", "name": "https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-59wp-3wq6-jh5v" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5502", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5502" } ] }, diff --git a/2023/26xxx/CVE-2023-26143.json b/2023/26xxx/CVE-2023-26143.json index b308b581f3e..5ea2b4c476a 100644 --- a/2023/26xxx/CVE-2023-26143.json +++ b/2023/26xxx/CVE-2023-26143.json @@ -1,17 +1,98 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-26143", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "report@snyk.io", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Versions of the package blamer before 1.0.4 are vulnerable to Arbitrary Argument Injection via the blameByFile() API. The library does not sanitize for user input or validate the given file path conforms to a specific schema, nor does it properly pass command-line flags to the git binary using the double-dash POSIX characters (--) to communicate the end of options." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Arbitrary Argument Injection", + "cweId": "CWE-88" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "blamer", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "1.0.4" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://security.snyk.io/vuln/SNYK-JS-BLAMER-5731318", + "refsource": "MISC", + "name": "https://security.snyk.io/vuln/SNYK-JS-BLAMER-5731318" + }, + { + "url": "https://gist.github.com/lirantal/14c3686370a86461f555d3f0703e02f9", + "refsource": "MISC", + "name": "https://gist.github.com/lirantal/14c3686370a86461f555d3f0703e02f9" + }, + { + "url": "https://github.com/kucherenko/blamer/commit/0965877f115753371a2570f10a63c455d2b2cde3", + "refsource": "MISC", + "name": "https://github.com/kucherenko/blamer/commit/0965877f115753371a2570f10a63c455d2b2cde3" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "Liran Tal" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L/E:P" } ] } diff --git a/2023/4xxx/CVE-2023-4900.json b/2023/4xxx/CVE-2023-4900.json index 7891188deb8..68a8575f533 100644 --- a/2023/4xxx/CVE-2023-4900.json +++ b/2023/4xxx/CVE-2023-4900.json @@ -68,6 +68,11 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5499", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5499" } ] } diff --git a/2023/4xxx/CVE-2023-4901.json b/2023/4xxx/CVE-2023-4901.json index be26ba4122a..3e539ca11cd 100644 --- a/2023/4xxx/CVE-2023-4901.json +++ b/2023/4xxx/CVE-2023-4901.json @@ -68,6 +68,11 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5499", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5499" } ] } diff --git a/2023/4xxx/CVE-2023-4902.json b/2023/4xxx/CVE-2023-4902.json index b82af879332..f82ebf802dd 100644 --- a/2023/4xxx/CVE-2023-4902.json +++ b/2023/4xxx/CVE-2023-4902.json @@ -68,6 +68,11 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5499", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5499" } ] } diff --git a/2023/4xxx/CVE-2023-4903.json b/2023/4xxx/CVE-2023-4903.json index b5562b53c95..1ea186b47cb 100644 --- a/2023/4xxx/CVE-2023-4903.json +++ b/2023/4xxx/CVE-2023-4903.json @@ -68,6 +68,11 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5499", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5499" } ] } diff --git a/2023/4xxx/CVE-2023-4904.json b/2023/4xxx/CVE-2023-4904.json index 8895e3103ec..6fe6a898d76 100644 --- a/2023/4xxx/CVE-2023-4904.json +++ b/2023/4xxx/CVE-2023-4904.json @@ -68,6 +68,11 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5499", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5499" } ] } diff --git a/2023/4xxx/CVE-2023-4905.json b/2023/4xxx/CVE-2023-4905.json index 8cc34832f80..fb36381d21c 100644 --- a/2023/4xxx/CVE-2023-4905.json +++ b/2023/4xxx/CVE-2023-4905.json @@ -68,6 +68,11 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5499", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5499" } ] } diff --git a/2023/4xxx/CVE-2023-4906.json b/2023/4xxx/CVE-2023-4906.json index 08915f31b9b..a67dfc43799 100644 --- a/2023/4xxx/CVE-2023-4906.json +++ b/2023/4xxx/CVE-2023-4906.json @@ -68,6 +68,11 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5499", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5499" } ] } diff --git a/2023/4xxx/CVE-2023-4907.json b/2023/4xxx/CVE-2023-4907.json index f65b3b08b19..ec532160c1e 100644 --- a/2023/4xxx/CVE-2023-4907.json +++ b/2023/4xxx/CVE-2023-4907.json @@ -68,6 +68,11 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5499", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5499" } ] } diff --git a/2023/4xxx/CVE-2023-4908.json b/2023/4xxx/CVE-2023-4908.json index ba378fcce7e..970f0c1ac2c 100644 --- a/2023/4xxx/CVE-2023-4908.json +++ b/2023/4xxx/CVE-2023-4908.json @@ -68,6 +68,11 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5499", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5499" } ] } diff --git a/2023/4xxx/CVE-2023-4909.json b/2023/4xxx/CVE-2023-4909.json index bd5a57d08ac..4e0ed87d489 100644 --- a/2023/4xxx/CVE-2023-4909.json +++ b/2023/4xxx/CVE-2023-4909.json @@ -68,6 +68,11 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5499", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5499" } ] }