From 6ad376cd3e0d77610a03acc479b41ac97f5526b4 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 7 Nov 2023 14:00:32 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2022/2xxx/CVE-2022-2127.json | 71 ++++++++++++++++++--------- 2023/33xxx/CVE-2023-33951.json | 65 +++++++++++++++++-------- 2023/33xxx/CVE-2023-33952.json | 65 +++++++++++++++++-------- 2023/34xxx/CVE-2023-34966.json | 75 +++++++++++++++++++--------- 2023/34xxx/CVE-2023-34967.json | 75 +++++++++++++++++++--------- 2023/34xxx/CVE-2023-34968.json | 71 ++++++++++++++++++--------- 2023/38xxx/CVE-2023-38559.json | 49 ++++++++++++------- 2023/39xxx/CVE-2023-39191.json | 65 +++++++++++++++++-------- 2023/3xxx/CVE-2023-3576.json | 51 +++++++++++-------- 2023/3xxx/CVE-2023-3750.json | 39 ++++++++++----- 2023/3xxx/CVE-2023-3772.json | 89 ++++++++++++++++++++++------------ 2023/3xxx/CVE-2023-3773.json | 75 +++++++++++++++++++--------- 2023/3xxx/CVE-2023-3961.json | 63 +++++++++++++++++------- 2023/42xxx/CVE-2023-42669.json | 53 +++++++++++++++----- 2023/46xxx/CVE-2023-46846.json | 19 ++++++++ 2023/46xxx/CVE-2023-46847.json | 19 ++++++++ 2023/46xxx/CVE-2023-46848.json | 19 ++++++++ 2023/4xxx/CVE-2023-4091.json | 63 +++++++++++++++++------- 2023/4xxx/CVE-2023-4128.json | 65 +++++++++++++++++-------- 2023/4xxx/CVE-2023-4194.json | 65 +++++++++++++++++-------- 2023/4xxx/CVE-2023-4273.json | 85 +++++++++++++++++++++----------- 2023/5xxx/CVE-2023-5678.json | 13 ++--- 22 files changed, 875 insertions(+), 379 deletions(-) diff --git a/2022/2xxx/CVE-2022-2127.json b/2022/2xxx/CVE-2022-2127.json index 174e96fdc7c..c17c7ee3615 100644 --- a/2022/2xxx/CVE-2022-2127.json +++ b/2022/2xxx/CVE-2022-2127.json @@ -44,7 +44,7 @@ "x_cve_json_5_version_data": { "versions": [ { - "version": "4.18.5", + "version": "4.17.10", "status": "unaffected" }, { @@ -52,7 +52,7 @@ "status": "unaffected" }, { - "version": "4.17.10", + "version": "4.18.5", "status": "unaffected" } ] @@ -68,6 +68,41 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.18.6-100.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.18.6-100.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -113,19 +148,6 @@ ] } }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - }, { "product_name": "Red Hat Storage 3", "version": { @@ -167,6 +189,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2023:6667", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6667" + }, { "url": "https://access.redhat.com/security/cve/CVE-2022-2127", "refsource": "MISC", @@ -183,24 +210,24 @@ "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPCSGND7LO467AJGR5DYBGZLTCGTOBCC/" }, { - "url": "https://www.samba.org/samba/security/CVE-2022-2127.html", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/", "refsource": "MISC", - "name": "https://www.samba.org/samba/security/CVE-2022-2127.html" + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/" }, { "url": "https://security.netapp.com/advisory/ntap-20230731-0010/", "refsource": "MISC", "name": "https://security.netapp.com/advisory/ntap-20230731-0010/" }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/", - "refsource": "MISC", - "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/" - }, { "url": "https://www.debian.org/security/2023/dsa-5477", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5477" + }, + { + "url": "https://www.samba.org/samba/security/CVE-2022-2127.html", + "refsource": "MISC", + "name": "https://www.samba.org/samba/security/CVE-2022-2127.html" } ] }, diff --git a/2023/33xxx/CVE-2023-33951.json b/2023/33xxx/CVE-2023-33951.json index d7552ab20e3..b0758bc732e 100644 --- a/2023/33xxx/CVE-2023-33951.json +++ b/2023/33xxx/CVE-2023-33951.json @@ -60,6 +60,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-362.8.1.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-362.8.1.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -110,25 +151,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -158,6 +180,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2023:6583", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6583" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-33951", "refsource": "MISC", diff --git a/2023/33xxx/CVE-2023-33952.json b/2023/33xxx/CVE-2023-33952.json index be025dc6009..bccd233347d 100644 --- a/2023/33xxx/CVE-2023-33952.json +++ b/2023/33xxx/CVE-2023-33952.json @@ -60,6 +60,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-362.8.1.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-362.8.1.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -110,25 +151,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -158,6 +180,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2023:6583", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6583" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-33952", "refsource": "MISC", diff --git a/2023/34xxx/CVE-2023-34966.json b/2023/34xxx/CVE-2023-34966.json index ba023e55884..2215cca2b66 100644 --- a/2023/34xxx/CVE-2023-34966.json +++ b/2023/34xxx/CVE-2023-34966.json @@ -43,10 +43,6 @@ "version_value": "not down converted", "x_cve_json_5_version_data": { "versions": [ - { - "version": "4.16.11", - "status": "unaffected" - }, { "version": "4.18.5", "status": "unaffected" @@ -54,6 +50,10 @@ { "version": "4.17.10", "status": "unaffected" + }, + { + "version": "4.16.11", + "status": "unaffected" } ] } @@ -68,6 +68,41 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.18.6-100.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.18.6-100.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -113,19 +148,6 @@ ] } }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - }, { "product_name": "Red Hat Storage 3", "version": { @@ -167,6 +189,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2023:6667", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6667" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-34966", "refsource": "MISC", @@ -183,24 +210,24 @@ "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPCSGND7LO467AJGR5DYBGZLTCGTOBCC/" }, { - "url": "https://www.samba.org/samba/security/CVE-2023-34966", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/", "refsource": "MISC", - "name": "https://www.samba.org/samba/security/CVE-2023-34966" + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/" }, { "url": "https://security.netapp.com/advisory/ntap-20230731-0010/", "refsource": "MISC", "name": "https://security.netapp.com/advisory/ntap-20230731-0010/" }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/", - "refsource": "MISC", - "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/" - }, { "url": "https://www.debian.org/security/2023/dsa-5477", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5477" + }, + { + "url": "https://www.samba.org/samba/security/CVE-2023-34966", + "refsource": "MISC", + "name": "https://www.samba.org/samba/security/CVE-2023-34966" } ] }, diff --git a/2023/34xxx/CVE-2023-34967.json b/2023/34xxx/CVE-2023-34967.json index e1e83ea1a61..1d35666875e 100644 --- a/2023/34xxx/CVE-2023-34967.json +++ b/2023/34xxx/CVE-2023-34967.json @@ -43,6 +43,10 @@ "version_value": "not down converted", "x_cve_json_5_version_data": { "versions": [ + { + "version": "4.16.11", + "status": "unaffected" + }, { "version": "4.18.5", "status": "unaffected" @@ -50,10 +54,6 @@ { "version": "4.17.10", "status": "unaffected" - }, - { - "version": "4.16.11", - "status": "unaffected" } ] } @@ -68,6 +68,41 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.18.6-100.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.18.6-100.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -113,19 +148,6 @@ ] } }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - }, { "product_name": "Red Hat Storage 3", "version": { @@ -167,6 +189,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2023:6667", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6667" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-34967", "refsource": "MISC", @@ -183,24 +210,24 @@ "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPCSGND7LO467AJGR5DYBGZLTCGTOBCC/" }, { - "url": "https://www.samba.org/samba/security/CVE-2023-34967.html", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/", "refsource": "MISC", - "name": "https://www.samba.org/samba/security/CVE-2023-34967.html" + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/" }, { "url": "https://security.netapp.com/advisory/ntap-20230731-0010/", "refsource": "MISC", "name": "https://security.netapp.com/advisory/ntap-20230731-0010/" }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/", - "refsource": "MISC", - "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/" - }, { "url": "https://www.debian.org/security/2023/dsa-5477", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5477" + }, + { + "url": "https://www.samba.org/samba/security/CVE-2023-34967.html", + "refsource": "MISC", + "name": "https://www.samba.org/samba/security/CVE-2023-34967.html" } ] }, diff --git a/2023/34xxx/CVE-2023-34968.json b/2023/34xxx/CVE-2023-34968.json index 482e605dad1..0b8dab5e12d 100644 --- a/2023/34xxx/CVE-2023-34968.json +++ b/2023/34xxx/CVE-2023-34968.json @@ -47,11 +47,11 @@ "status": "unaffected" }, { - "version": "4.16.11", + "version": "4.17.10", "status": "unaffected" }, { - "version": "4.17.10", + "version": "4.16.11", "status": "unaffected" } ] @@ -67,6 +67,41 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.18.6-100.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.18.6-100.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -112,19 +147,6 @@ ] } }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - }, { "product_name": "Red Hat Storage 3", "version": { @@ -166,6 +188,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2023:6667", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6667" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-34968", "refsource": "MISC", @@ -182,24 +209,24 @@ "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPCSGND7LO467AJGR5DYBGZLTCGTOBCC/" }, { - "url": "https://www.samba.org/samba/security/CVE-2023-34968.html", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/", "refsource": "MISC", - "name": "https://www.samba.org/samba/security/CVE-2023-34968.html" + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/" }, { "url": "https://security.netapp.com/advisory/ntap-20230731-0010/", "refsource": "MISC", "name": "https://security.netapp.com/advisory/ntap-20230731-0010/" }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/", - "refsource": "MISC", - "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OT74M42E6C36W7PQVY3OS4ZM7DVYB64Z/" - }, { "url": "https://www.debian.org/security/2023/dsa-5477", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5477" + }, + { + "url": "https://www.samba.org/samba/security/CVE-2023-34968.html", + "refsource": "MISC", + "name": "https://www.samba.org/samba/security/CVE-2023-34968.html" } ] }, diff --git a/2023/38xxx/CVE-2023-38559.json b/2023/38xxx/CVE-2023-38559.json index 2c4d56c3d45..040ab62cb0f 100644 --- a/2023/38xxx/CVE-2023-38559.json +++ b/2023/38xxx/CVE-2023-38559.json @@ -55,6 +55,27 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:9.54.0-13.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -99,19 +120,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -141,6 +149,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2023:6544", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6544" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-38559", "refsource": "MISC", @@ -166,15 +179,15 @@ "refsource": "MISC", "name": "https://lists.debian.org/debian-lts-announce/2023/08/msg00006.html" }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QH7ERAYSSXEYDWWY7LOV7CA5MIDZN3Z6/", - "refsource": "MISC", - "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QH7ERAYSSXEYDWWY7LOV7CA5MIDZN3Z6/" - }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GBV6BTUREXM6DB3OGHGLMWGAZ3I45TXE/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GBV6BTUREXM6DB3OGHGLMWGAZ3I45TXE/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QH7ERAYSSXEYDWWY7LOV7CA5MIDZN3Z6/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QH7ERAYSSXEYDWWY7LOV7CA5MIDZN3Z6/" } ] }, diff --git a/2023/39xxx/CVE-2023-39191.json b/2023/39xxx/CVE-2023-39191.json index 443989ecbf1..41a26d25160 100644 --- a/2023/39xxx/CVE-2023-39191.json +++ b/2023/39xxx/CVE-2023-39191.json @@ -60,6 +60,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-362.8.1.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-362.8.1.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -110,25 +151,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -158,6 +180,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2023:6583", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6583" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-39191", "refsource": "MISC", diff --git a/2023/3xxx/CVE-2023-3576.json b/2023/3xxx/CVE-2023-3576.json index 5466cb6aea1..7d81e4d0ab7 100644 --- a/2023/3xxx/CVE-2023-3576.json +++ b/2023/3xxx/CVE-2023-3576.json @@ -60,6 +60,33 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.4.0-10.el9", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -116,25 +143,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -170,6 +178,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2023:6575", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6575" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-3576", "refsource": "MISC", diff --git a/2023/3xxx/CVE-2023-3750.json b/2023/3xxx/CVE-2023-3750.json index ace033679b5..228e13e35bc 100644 --- a/2023/3xxx/CVE-2023-3750.json +++ b/2023/3xxx/CVE-2023-3750.json @@ -55,6 +55,27 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:9.5.0-7.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -106,19 +127,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -148,6 +156,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2023:6409", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6409" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-3750", "refsource": "MISC", diff --git a/2023/3xxx/CVE-2023-3772.json b/2023/3xxx/CVE-2023-3772.json index 1b8565abcaa..86cae8becc1 100644 --- a/2023/3xxx/CVE-2023-3772.json +++ b/2023/3xxx/CVE-2023-3772.json @@ -55,6 +55,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-362.8.1.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-362.8.1.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -105,25 +146,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -153,16 +175,6 @@ }, "references": { "reference_data": [ - { - "url": "https://access.redhat.com/security/cve/CVE-2023-3772", - "refsource": "MISC", - "name": "https://access.redhat.com/security/cve/CVE-2023-3772" - }, - { - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218943", - "refsource": "MISC", - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2218943" - }, { "url": "http://www.openwall.com/lists/oss-security/2023/08/10/1", "refsource": "MISC", @@ -174,14 +186,29 @@ "name": "http://www.openwall.com/lists/oss-security/2023/08/10/3" }, { - "url": "https://www.debian.org/security/2023/dsa-5492", + "url": "https://access.redhat.com/errata/RHSA-2023:6583", "refsource": "MISC", - "name": "https://www.debian.org/security/2023/dsa-5492" + "name": "https://access.redhat.com/errata/RHSA-2023:6583" + }, + { + "url": "https://access.redhat.com/security/cve/CVE-2023-3772", + "refsource": "MISC", + "name": "https://access.redhat.com/security/cve/CVE-2023-3772" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218943", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2218943" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html", "refsource": "MISC", "name": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5492", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5492" } ] }, diff --git a/2023/3xxx/CVE-2023-3773.json b/2023/3xxx/CVE-2023-3773.json index d2e4fd11bad..a8b260da42c 100644 --- a/2023/3xxx/CVE-2023-3773.json +++ b/2023/3xxx/CVE-2023-3773.json @@ -55,6 +55,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-362.8.1.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-362.8.1.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -105,25 +146,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -153,6 +175,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2023:6583", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6583" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-3773", "refsource": "MISC", @@ -163,15 +190,15 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2218944" }, - { - "url": "https://www.debian.org/security/2023/dsa-5492", - "refsource": "MISC", - "name": "https://www.debian.org/security/2023/dsa-5492" - }, { "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html", "refsource": "MISC", "name": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html" + }, + { + "url": "https://www.debian.org/security/2023/dsa-5492", + "refsource": "MISC", + "name": "https://www.debian.org/security/2023/dsa-5492" } ] }, diff --git a/2023/3xxx/CVE-2023-3961.json b/2023/3xxx/CVE-2023-3961.json index 4d9cd37d6d4..47a7284bada 100644 --- a/2023/3xxx/CVE-2023-3961.json +++ b/2023/3xxx/CVE-2023-3961.json @@ -68,6 +68,41 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.18.6-101.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.18.6-101.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "version": { @@ -134,19 +169,6 @@ ] } }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - }, { "product_name": "Red Hat Storage 3", "version": { @@ -193,6 +215,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2023:6209" }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:6744", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6744" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-3961", "refsource": "MISC", @@ -208,15 +235,15 @@ "refsource": "MISC", "name": "https://bugzilla.samba.org/show_bug.cgi?id=15422" }, - { - "url": "https://www.samba.org/samba/security/CVE-2023-3961.html", - "refsource": "MISC", - "name": "https://www.samba.org/samba/security/CVE-2023-3961.html" - }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZUMVALLFFDFC53JZMUWA6HPD7HUGAP5I/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZUMVALLFFDFC53JZMUWA6HPD7HUGAP5I/" + }, + { + "url": "https://www.samba.org/samba/security/CVE-2023-3961.html", + "refsource": "MISC", + "name": "https://www.samba.org/samba/security/CVE-2023-3961.html" } ] }, diff --git a/2023/42xxx/CVE-2023-42669.json b/2023/42xxx/CVE-2023-42669.json index 0b2f6640cc6..7925e9da732 100644 --- a/2023/42xxx/CVE-2023-42669.json +++ b/2023/42xxx/CVE-2023-42669.json @@ -68,6 +68,41 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.18.6-101.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.18.6-101.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "version": { @@ -134,19 +169,6 @@ ] } }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - }, { "product_name": "Red Hat Storage 3", "version": { @@ -193,6 +215,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2023:6209" }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:6744", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6744" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-42669", "refsource": "MISC", diff --git a/2023/46xxx/CVE-2023-46846.json b/2023/46xxx/CVE-2023-46846.json index dae07512551..851286e9773 100644 --- a/2023/46xxx/CVE-2023-46846.json +++ b/2023/46xxx/CVE-2023-46846.json @@ -98,6 +98,20 @@ ], "defaultStatus": "affected" } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "7:5.5-6.el9_3.1", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } } ] } @@ -198,6 +212,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2023:6268" }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:6748", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6748" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-46846", "refsource": "MISC", diff --git a/2023/46xxx/CVE-2023-46847.json b/2023/46xxx/CVE-2023-46847.json index f6f892b1bdb..b354340a3e2 100644 --- a/2023/46xxx/CVE-2023-46847.json +++ b/2023/46xxx/CVE-2023-46847.json @@ -98,6 +98,20 @@ ], "defaultStatus": "affected" } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "7:5.5-6.el9_3.1", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } } ] } @@ -198,6 +212,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2023:6268" }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:6748", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6748" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-46847", "refsource": "MISC", diff --git a/2023/46xxx/CVE-2023-46848.json b/2023/46xxx/CVE-2023-46848.json index bd4bbf84ce9..e3353915a2c 100644 --- a/2023/46xxx/CVE-2023-46848.json +++ b/2023/46xxx/CVE-2023-46848.json @@ -77,6 +77,20 @@ ], "defaultStatus": "affected" } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "7:5.5-6.el9_3.1", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } } ] } @@ -179,6 +193,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2023:6268" }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:6748", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6748" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-46848", "refsource": "MISC", diff --git a/2023/4xxx/CVE-2023-4091.json b/2023/4xxx/CVE-2023-4091.json index fbfe98c9eaf..62f8162b6f5 100644 --- a/2023/4xxx/CVE-2023-4091.json +++ b/2023/4xxx/CVE-2023-4091.json @@ -68,6 +68,41 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.18.6-101.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.18.6-101.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "version": { @@ -134,19 +169,6 @@ ] } }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - }, { "product_name": "Red Hat Storage 3", "version": { @@ -193,6 +215,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2023:6209" }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:6744", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6744" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-4091", "refsource": "MISC", @@ -208,15 +235,15 @@ "refsource": "MISC", "name": "https://bugzilla.samba.org/show_bug.cgi?id=15439" }, - { - "url": "https://www.samba.org/samba/security/CVE-2023-4091.html", - "refsource": "MISC", - "name": "https://www.samba.org/samba/security/CVE-2023-4091.html" - }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZUMVALLFFDFC53JZMUWA6HPD7HUGAP5I/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZUMVALLFFDFC53JZMUWA6HPD7HUGAP5I/" + }, + { + "url": "https://www.samba.org/samba/security/CVE-2023-4091.html", + "refsource": "MISC", + "name": "https://www.samba.org/samba/security/CVE-2023-4091.html" } ] }, diff --git a/2023/4xxx/CVE-2023-4128.json b/2023/4xxx/CVE-2023-4128.json index 4dc245b7e36..9729be6f44e 100644 --- a/2023/4xxx/CVE-2023-4128.json +++ b/2023/4xxx/CVE-2023-4128.json @@ -280,6 +280,47 @@ ] } }, + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-362.8.1.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-362.8.1.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "version": { @@ -386,25 +427,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -504,6 +526,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2023:5794" }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:6583", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6583" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-4128", "refsource": "MISC", diff --git a/2023/4xxx/CVE-2023-4194.json b/2023/4xxx/CVE-2023-4194.json index 40879531db9..6b01d9d685d 100644 --- a/2023/4xxx/CVE-2023-4194.json +++ b/2023/4xxx/CVE-2023-4194.json @@ -66,6 +66,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-362.8.1.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-362.8.1.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -117,25 +158,6 @@ ] } }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - }, { "product_name": "Red Hat Virtualization 4", "version": { @@ -177,6 +199,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2023:6583", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6583" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-4194", "refsource": "MISC", diff --git a/2023/4xxx/CVE-2023-4273.json b/2023/4xxx/CVE-2023-4273.json index 1ad5ca22852..7a7e6edf4f1 100644 --- a/2023/4xxx/CVE-2023-4273.json +++ b/2023/4xxx/CVE-2023-4273.json @@ -60,6 +60,47 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-362.8.1.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-362.8.1.el9_3", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -110,25 +151,6 @@ } ] } - }, - { - "product_name": "Red Hat Enterprise Linux 9", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } } ] } @@ -158,6 +180,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2023:6583", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:6583" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-4273", "refsource": "MISC", @@ -173,6 +200,11 @@ "refsource": "MISC", "name": "https://dfir.ru/2023/08/23/cve-2023-4273-a-vulnerability-in-the-linux-exfat-driver/" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/", "refsource": "MISC", @@ -183,6 +215,11 @@ "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/" }, + { + "url": "https://security.netapp.com/advisory/ntap-20231027-0002/", + "refsource": "MISC", + "name": "https://security.netapp.com/advisory/ntap-20231027-0002/" + }, { "url": "https://www.debian.org/security/2023/dsa-5480", "refsource": "MISC", @@ -192,16 +229,6 @@ "url": "https://www.debian.org/security/2023/dsa-5492", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5492" - }, - { - "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html", - "refsource": "MISC", - "name": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html" - }, - { - "url": "https://security.netapp.com/advisory/ntap-20231027-0002/", - "refsource": "MISC", - "name": "https://security.netapp.com/advisory/ntap-20231027-0002/" } ] }, diff --git a/2023/5xxx/CVE-2023-5678.json b/2023/5xxx/CVE-2023-5678.json index afeb29db2f8..f9cd43b8fd3 100644 --- a/2023/5xxx/CVE-2023-5678.json +++ b/2023/5xxx/CVE-2023-5678.json @@ -41,22 +41,22 @@ { "version_affected": "<", "version_name": "1.0.2", - "version_value": "1.0.2zj-dev" + "version_value": "1.0.2zj" }, { "version_affected": "<", "version_name": "1.1.1", - "version_value": "1.1.1x-dev" + "version_value": "1.1.1x" }, { "version_affected": "<", "version_name": "3.0.0", - "version_value": "3.0.13-dev" + "version_value": "3.0.13" }, { "version_affected": "<", "version_name": "3.1.0", - "version_value": "3.1.5-dev" + "version_value": "3.1.5" } ] } @@ -93,11 +93,6 @@ "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ddeb4b6c6d527e54ce9a99cba785c0f7776e54b6", "refsource": "MISC", "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ddeb4b6c6d527e54ce9a99cba785c0f7776e54b6" - }, - { - "url": "http://www.openwall.com/lists/oss-security/2023/11/06/2", - "refsource": "MISC", - "name": "http://www.openwall.com/lists/oss-security/2023/11/06/2" } ] },