"-Synchronized-Data."

This commit is contained in:
CVE Team 2024-02-14 01:00:35 +00:00
parent 48f8529d22
commit 67cb33554b
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
5 changed files with 358 additions and 99 deletions

View File

@ -5,106 +5,13 @@
"CVE_data_meta": {
"ID": "CVE-2023-42915",
"ASSIGNER": "product-security@apple.com",
"STATE": "PUBLIC"
"STATE": "REJECT"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "Multiple issues were addressed by updating to curl version 8.4.0. This issue is fixed in macOS Ventura 13.6.4, macOS Sonoma 14.2, macOS Monterey 12.7.3, iOS 16.7.5 and iPadOS 16.7.5. Multiple issues in curl."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Multiple issues in curl"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Apple",
"product": {
"product_data": [
{
"product_name": "macOS",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "unspecified",
"version_value": "13.6"
}
]
}
},
{
"product_name": "iOS and iPadOS",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "unspecified",
"version_value": "16.7"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://support.apple.com/en-us/HT214058",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214058"
},
{
"url": "https://support.apple.com/en-us/HT214063",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214063"
},
{
"url": "https://support.apple.com/en-us/HT214036",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214036"
},
{
"url": "https://support.apple.com/en-us/HT214057",
"refsource": "MISC",
"name": "https://support.apple.com/en-us/HT214057"
},
{
"url": "https://support.apple.com/kb/HT214036",
"refsource": "MISC",
"name": "https://support.apple.com/kb/HT214036"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/34",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/34"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/37",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/37"
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/38",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2024/Jan/38"
"value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
]
}

View File

@ -117,6 +117,19 @@
]
}
},
{
"product_name": "Red Hat Single Sign-On 7",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unaffected"
}
}
]
}
},
{
"product_name": "Red Hat Single Sign-On 7.6 for RHEL 7",
"version": {
@ -134,6 +147,20 @@
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:18.0.12-1.redhat_00001.1.el7sso",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
@ -155,6 +182,20 @@
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:18.0.12-1.redhat_00001.1.el8sso",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
@ -176,6 +217,20 @@
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:18.0.12-1.redhat_00001.1.el9sso",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
@ -211,6 +266,20 @@
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "7.6-41",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
@ -271,6 +340,31 @@
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:7861"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0798",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:0798"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0799",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:0799"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0800",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:0800"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0801",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:0801"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0804",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:0804"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-6134",
"refsource": "MISC",

View File

@ -117,6 +117,19 @@
]
}
},
{
"product_name": "Red Hat Single Sign-On 7",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unaffected"
}
}
]
}
},
{
"product_name": "Red Hat Single Sign-On 7.6 for RHEL 7",
"version": {
@ -134,6 +147,20 @@
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:18.0.12-1.redhat_00001.1.el7sso",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
@ -155,6 +182,20 @@
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:18.0.12-1.redhat_00001.1.el8sso",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
@ -176,6 +217,20 @@
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:18.0.12-1.redhat_00001.1.el9sso",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
@ -211,6 +266,20 @@
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "7.6-41",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
@ -401,6 +470,31 @@
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:7861"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0798",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:0798"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0799",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:0799"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0800",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:0800"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0801",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:0801"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0804",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:0804"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-6291",
"refsource": "MISC",

View File

@ -89,6 +89,19 @@
]
}
},
{
"product_name": "Red Hat Single Sign-On 7",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unaffected"
}
}
]
}
},
{
"product_name": "Red Hat Single Sign-On 7.6 for RHEL 7",
"version": {
@ -106,6 +119,20 @@
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:18.0.12-1.redhat_00001.1.el7sso",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
@ -127,6 +154,20 @@
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:18.0.12-1.redhat_00001.1.el8sso",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
@ -148,6 +189,20 @@
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:18.0.12-1.redhat_00001.1.el9sso",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
@ -169,6 +224,20 @@
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "7.6-41",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
@ -229,6 +298,31 @@
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:0101"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0798",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:0798"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0799",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:0799"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0800",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:0800"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0801",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:0801"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:0804",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:0804"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-6927",
"refsource": "MISC",

View File

@ -1,17 +1,87 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-24691",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security@zoom.us",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": " Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access.\n"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-20 Improper Input Validation",
"cweId": "CWE-20"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Zoom Video Communications, Inc.",
"product": {
"product_data": [
{
"product_name": "Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "see references"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24008/",
"refsource": "MISC",
"name": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24008/"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"source": {
"discovery": "UNKNOWN"
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
}
]
}