From 727a41c78a8d957ee69c27747aeb07a9ba3357a4 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 1 May 2024 18:01:04 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2023/33xxx/CVE-2023-33566.json | 5 --- 2023/40xxx/CVE-2023-40533.json | 5 --- 2023/47xxx/CVE-2023-47166.json | 5 --- 2023/47xxx/CVE-2023-47212.json | 5 --- 2023/49xxx/CVE-2023-49606.json | 5 --- 2023/51xxx/CVE-2023-51199.json | 5 --- 2023/51xxx/CVE-2023-51201.json | 5 --- 2023/51xxx/CVE-2023-51208.json | 5 --- 2023/52xxx/CVE-2023-52723.json | 5 +++ 2024/28xxx/CVE-2024-28085.json | 15 ------- 2024/28xxx/CVE-2024-28098.json | 5 +++ 2024/28xxx/CVE-2024-28562.json | 10 +++++ 2024/28xxx/CVE-2024-28564.json | 10 +++++ 2024/28xxx/CVE-2024-28584.json | 10 +++++ 2024/29xxx/CVE-2024-29439.json | 5 --- 2024/29xxx/CVE-2024-29440.json | 5 --- 2024/29xxx/CVE-2024-29441.json | 5 --- 2024/29xxx/CVE-2024-29443.json | 5 --- 2024/29xxx/CVE-2024-29445.json | 5 --- 2024/29xxx/CVE-2024-29447.json | 5 --- 2024/29xxx/CVE-2024-29448.json | 5 --- 2024/29xxx/CVE-2024-29449.json | 5 --- 2024/29xxx/CVE-2024-29450.json | 5 --- 2024/29xxx/CVE-2024-29452.json | 5 --- 2024/29xxx/CVE-2024-29454.json | 5 --- 2024/29xxx/CVE-2024-29455.json | 5 --- 2024/29xxx/CVE-2024-29834.json | 5 +++ 2024/30xxx/CVE-2024-30176.json | 61 ++++++++++++++++++++++++++--- 2024/30xxx/CVE-2024-30202.json | 71 +++++++++++++++++++++++++++++++--- 2024/30xxx/CVE-2024-30203.json | 5 +++ 2024/30xxx/CVE-2024-30204.json | 5 +++ 2024/30xxx/CVE-2024-30205.json | 5 +++ 2024/30xxx/CVE-2024-30662.json | 5 --- 2024/30xxx/CVE-2024-30663.json | 5 --- 2024/30xxx/CVE-2024-30666.json | 5 --- 2024/30xxx/CVE-2024-30675.json | 5 --- 2024/30xxx/CVE-2024-30679.json | 5 --- 2024/30xxx/CVE-2024-30683.json | 5 --- 2024/30xxx/CVE-2024-30686.json | 5 --- 2024/30xxx/CVE-2024-30687.json | 5 --- 2024/30xxx/CVE-2024-30688.json | 5 --- 2024/30xxx/CVE-2024-30690.json | 5 --- 2024/30xxx/CVE-2024-30695.json | 5 --- 2024/30xxx/CVE-2024-30696.json | 5 --- 2024/30xxx/CVE-2024-30697.json | 5 --- 2024/30xxx/CVE-2024-30706.json | 5 --- 2024/30xxx/CVE-2024-30707.json | 5 --- 2024/30xxx/CVE-2024-30710.json | 5 --- 2024/30xxx/CVE-2024-30712.json | 5 --- 2024/30xxx/CVE-2024-30715.json | 5 --- 2024/30xxx/CVE-2024-30718.json | 5 --- 2024/30xxx/CVE-2024-30719.json | 5 --- 2024/30xxx/CVE-2024-30721.json | 5 --- 2024/30xxx/CVE-2024-30723.json | 5 --- 2024/30xxx/CVE-2024-30726.json | 5 --- 2024/30xxx/CVE-2024-30730.json | 5 --- 2024/30xxx/CVE-2024-30736.json | 5 --- 2024/30xxx/CVE-2024-30737.json | 5 --- 2024/33xxx/CVE-2024-33078.json | 56 ++++++++++++++++++++++++--- 2024/33xxx/CVE-2024-33699.json | 18 +++++++++ 2024/4xxx/CVE-2024-4395.json | 18 +++++++++ 2024/4xxx/CVE-2024-4396.json | 18 +++++++++ 62 files changed, 284 insertions(+), 263 deletions(-) create mode 100644 2024/33xxx/CVE-2024-33699.json create mode 100644 2024/4xxx/CVE-2024-4395.json create mode 100644 2024/4xxx/CVE-2024-4396.json diff --git a/2023/33xxx/CVE-2023-33566.json b/2023/33xxx/CVE-2023-33566.json index 057cbcffa16..c0f6805ed28 100644 --- a/2023/33xxx/CVE-2023-33566.json +++ b/2023/33xxx/CVE-2023-33566.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2023/40xxx/CVE-2023-40533.json b/2023/40xxx/CVE-2023-40533.json index 88b94abd53b..f8b60e1f526 100644 --- a/2023/40xxx/CVE-2023-40533.json +++ b/2023/40xxx/CVE-2023-40533.json @@ -58,11 +58,6 @@ "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1902", "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1902" - }, - { - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1902", - "refsource": "MISC", - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1902" } ] }, diff --git a/2023/47xxx/CVE-2023-47166.json b/2023/47xxx/CVE-2023-47166.json index c1a64151dc2..4d1154bff34 100644 --- a/2023/47xxx/CVE-2023-47166.json +++ b/2023/47xxx/CVE-2023-47166.json @@ -58,11 +58,6 @@ "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1852", "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1852" - }, - { - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1852", - "refsource": "MISC", - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1852" } ] }, diff --git a/2023/47xxx/CVE-2023-47212.json b/2023/47xxx/CVE-2023-47212.json index cdcb799416d..45dd913e161 100644 --- a/2023/47xxx/CVE-2023-47212.json +++ b/2023/47xxx/CVE-2023-47212.json @@ -58,11 +58,6 @@ "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1846", "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1846" - }, - { - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1846", - "refsource": "MISC", - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1846" } ] }, diff --git a/2023/49xxx/CVE-2023-49606.json b/2023/49xxx/CVE-2023-49606.json index 6859196c74e..d3176696354 100644 --- a/2023/49xxx/CVE-2023-49606.json +++ b/2023/49xxx/CVE-2023-49606.json @@ -62,11 +62,6 @@ "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1889", "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1889" - }, - { - "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1889", - "refsource": "MISC", - "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1889" } ] }, diff --git a/2023/51xxx/CVE-2023-51199.json b/2023/51xxx/CVE-2023-51199.json index a12df5b8802..41757a25b53 100644 --- a/2023/51xxx/CVE-2023-51199.json +++ b/2023/51xxx/CVE-2023-51199.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2023/51xxx/CVE-2023-51201.json b/2023/51xxx/CVE-2023-51201.json index 2e5b7e7e002..8b0f282e432 100644 --- a/2023/51xxx/CVE-2023-51201.json +++ b/2023/51xxx/CVE-2023-51201.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2023/51xxx/CVE-2023-51208.json b/2023/51xxx/CVE-2023-51208.json index 8a5d4693240..07f19f18733 100644 --- a/2023/51xxx/CVE-2023-51208.json +++ b/2023/51xxx/CVE-2023-51208.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2023/52xxx/CVE-2023-52723.json b/2023/52xxx/CVE-2023-52723.json index 6ea449fb076..8e51bd7913b 100644 --- a/2023/52xxx/CVE-2023-52723.json +++ b/2023/52xxx/CVE-2023-52723.json @@ -66,6 +66,11 @@ "url": "https://www.openwall.com/lists/oss-security/2024/04/25/1", "refsource": "MISC", "name": "https://www.openwall.com/lists/oss-security/2024/04/25/1" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20240430 Re: libksieve (used by kmail/kontact) sent password as username", + "url": "http://www.openwall.com/lists/oss-security/2024/04/30/1" } ] } diff --git a/2024/28xxx/CVE-2024-28085.json b/2024/28xxx/CVE-2024-28085.json index c72c62244ed..b07f948cd84 100644 --- a/2024/28xxx/CVE-2024-28085.json +++ b/2024/28xxx/CVE-2024-28085.json @@ -86,21 +86,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240328 Re: CVE-2024-28085: Escape sequence injection in util-linux wall", "url": "http://www.openwall.com/lists/oss-security/2024/03/28/1" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240327 Re: CVE-2024-28085: Escape sequence injection in util-linux wall", - "url": "http://www.openwall.com/lists/oss-security/2024/03/27/6" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240328 Re: CVE-2024-28085: Escape sequence injection in util-linux wall", - "url": "http://www.openwall.com/lists/oss-security/2024/03/27/9" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240327 Re: CVE-2024-28085: Escape sequence injection in util-linux wall", - "url": "http://www.openwall.com/lists/oss-security/2024/03/27/8" } ] } diff --git a/2024/28xxx/CVE-2024-28098.json b/2024/28xxx/CVE-2024-28098.json index fceed6e5a4f..358823db33d 100644 --- a/2024/28xxx/CVE-2024-28098.json +++ b/2024/28xxx/CVE-2024-28098.json @@ -84,6 +84,11 @@ "url": "https://pulsar.apache.org/security/CVE-2024-28098/", "refsource": "MISC", "name": "https://pulsar.apache.org/security/CVE-2024-28098/" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/03/12/12", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2024/03/12/12" } ] }, diff --git a/2024/28xxx/CVE-2024-28562.json b/2024/28xxx/CVE-2024-28562.json index 470703f8717..bba691f26da 100644 --- a/2024/28xxx/CVE-2024-28562.json +++ b/2024/28xxx/CVE-2024-28562.json @@ -56,6 +56,16 @@ "url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909", "refsource": "MISC", "name": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20240411 Re: Re: CWE-121, CWE-122: libfreeimage 3.40-3.18/19+ buffer overflow", + "url": "http://www.openwall.com/lists/oss-security/2024/04/11/3" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20240411 Re: Re: CWE-121, CWE-122: libfreeimage 3.40-3.18/19+ buffer overflow", + "url": "http://www.openwall.com/lists/oss-security/2024/04/11/10" } ] } diff --git a/2024/28xxx/CVE-2024-28564.json b/2024/28xxx/CVE-2024-28564.json index 8cafae1943c..18f52d4da94 100644 --- a/2024/28xxx/CVE-2024-28564.json +++ b/2024/28xxx/CVE-2024-28564.json @@ -56,6 +56,16 @@ "url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909", "refsource": "MISC", "name": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20240411 Re: Re: CWE-121, CWE-122: libfreeimage 3.40-3.18/19+ buffer overflow", + "url": "http://www.openwall.com/lists/oss-security/2024/04/11/3" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20240411 Re: Re: CWE-121, CWE-122: libfreeimage 3.40-3.18/19+ buffer overflow", + "url": "http://www.openwall.com/lists/oss-security/2024/04/11/10" } ] } diff --git a/2024/28xxx/CVE-2024-28584.json b/2024/28xxx/CVE-2024-28584.json index e8b2458f9bf..6b7aa57a183 100644 --- a/2024/28xxx/CVE-2024-28584.json +++ b/2024/28xxx/CVE-2024-28584.json @@ -56,6 +56,16 @@ "url": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909", "refsource": "MISC", "name": "https://github.com/Ruanxingzhi/vul-report/tree/master/freeimage-r1909" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20240411 Re: Re: CWE-121, CWE-122: libfreeimage 3.40-3.18/19+ buffer overflow", + "url": "http://www.openwall.com/lists/oss-security/2024/04/11/3" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20240411 Re: Re: CWE-121, CWE-122: libfreeimage 3.40-3.18/19+ buffer overflow", + "url": "http://www.openwall.com/lists/oss-security/2024/04/11/10" } ] } diff --git a/2024/29xxx/CVE-2024-29439.json b/2024/29xxx/CVE-2024-29439.json index b5360c445d3..9c6d3df11a5 100644 --- a/2024/29xxx/CVE-2024-29439.json +++ b/2024/29xxx/CVE-2024-29439.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/29xxx/CVE-2024-29440.json b/2024/29xxx/CVE-2024-29440.json index f17a619ae6d..3f5cd249ff4 100644 --- a/2024/29xxx/CVE-2024-29440.json +++ b/2024/29xxx/CVE-2024-29440.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/29xxx/CVE-2024-29441.json b/2024/29xxx/CVE-2024-29441.json index 226b5a085ee..c8da354f410 100644 --- a/2024/29xxx/CVE-2024-29441.json +++ b/2024/29xxx/CVE-2024-29441.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/29xxx/CVE-2024-29443.json b/2024/29xxx/CVE-2024-29443.json index ce964e336dd..d07ebc939bb 100644 --- a/2024/29xxx/CVE-2024-29443.json +++ b/2024/29xxx/CVE-2024-29443.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/29xxx/CVE-2024-29445.json b/2024/29xxx/CVE-2024-29445.json index 27dc11c0c21..eff60923594 100644 --- a/2024/29xxx/CVE-2024-29445.json +++ b/2024/29xxx/CVE-2024-29445.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/29xxx/CVE-2024-29447.json b/2024/29xxx/CVE-2024-29447.json index 5dc17a5b159..027d9e4bd70 100644 --- a/2024/29xxx/CVE-2024-29447.json +++ b/2024/29xxx/CVE-2024-29447.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/29xxx/CVE-2024-29448.json b/2024/29xxx/CVE-2024-29448.json index 46b90d9850a..aaf3195e9cf 100644 --- a/2024/29xxx/CVE-2024-29448.json +++ b/2024/29xxx/CVE-2024-29448.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/29xxx/CVE-2024-29449.json b/2024/29xxx/CVE-2024-29449.json index 63d76b537fe..4758dd9d347 100644 --- a/2024/29xxx/CVE-2024-29449.json +++ b/2024/29xxx/CVE-2024-29449.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/29xxx/CVE-2024-29450.json b/2024/29xxx/CVE-2024-29450.json index a282bd26200..60a6fb3b65d 100644 --- a/2024/29xxx/CVE-2024-29450.json +++ b/2024/29xxx/CVE-2024-29450.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/29xxx/CVE-2024-29452.json b/2024/29xxx/CVE-2024-29452.json index b781335e908..74101a91361 100644 --- a/2024/29xxx/CVE-2024-29452.json +++ b/2024/29xxx/CVE-2024-29452.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/29xxx/CVE-2024-29454.json b/2024/29xxx/CVE-2024-29454.json index 1c6109cfc56..68c40d97aff 100644 --- a/2024/29xxx/CVE-2024-29454.json +++ b/2024/29xxx/CVE-2024-29454.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/29xxx/CVE-2024-29455.json b/2024/29xxx/CVE-2024-29455.json index 67311a66112..f9dd9f42399 100644 --- a/2024/29xxx/CVE-2024-29455.json +++ b/2024/29xxx/CVE-2024-29455.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/29xxx/CVE-2024-29834.json b/2024/29xxx/CVE-2024-29834.json index 2e70f528593..c1d308f427c 100644 --- a/2024/29xxx/CVE-2024-29834.json +++ b/2024/29xxx/CVE-2024-29834.json @@ -84,6 +84,11 @@ "url": "https://lists.apache.org/thread/v0ltl94k9lg28qfr1f54hpkvvsjc5bj5", "refsource": "MISC", "name": "https://lists.apache.org/thread/v0ltl94k9lg28qfr1f54hpkvvsjc5bj5" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/04/02/2", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2024/04/02/2" } ] }, diff --git a/2024/30xxx/CVE-2024-30176.json b/2024/30xxx/CVE-2024-30176.json index 88dcec03327..29bd6bc5783 100644 --- a/2024/30xxx/CVE-2024-30176.json +++ b/2024/30xxx/CVE-2024-30176.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2024-30176", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2024-30176", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In Logpoint before 7.4.0, an attacker can enumerate a valid list of usernames by using publicly exposed URLs of shared widgets." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://logpoint.com", + "refsource": "MISC", + "name": "https://logpoint.com" + }, + { + "refsource": "CONFIRM", + "name": "https://servicedesk.logpoint.com/hc/en-us/articles/18435146614301-Username-Enumeration-on-Shared-Widgets", + "url": "https://servicedesk.logpoint.com/hc/en-us/articles/18435146614301-Username-Enumeration-on-Shared-Widgets" } ] } diff --git a/2024/30xxx/CVE-2024-30202.json b/2024/30xxx/CVE-2024-30202.json index ebf160d824f..b3d44f96b71 100644 --- a/2024/30xxx/CVE-2024-30202.json +++ b/2024/30xxx/CVE-2024-30202.json @@ -1,17 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2024-30202", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2024-30202", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In Emacs before 29.3, arbitrary Lisp code is evaluated as part of turning on Org mode. This affects Org Mode before 9.6.23." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-29", + "refsource": "MISC", + "name": "https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-29" + }, + { + "refsource": "MISC", + "name": "https://git.savannah.gnu.org/cgit/emacs/org-mode.git/commit/?id=003ddacf1c8d869b1858181c29ea21b731a8d8d9", + "url": "https://git.savannah.gnu.org/cgit/emacs/org-mode.git/commit/?id=003ddacf1c8d869b1858181c29ea21b731a8d8d9" + }, + { + "refsource": "MISC", + "name": "https://git.savannah.gnu.org/cgit/emacs.git/commit/?h=emacs-29&id=befa9fcaae29a6c9a283ba371c3c5234c7f644eb", + "url": "https://git.savannah.gnu.org/cgit/emacs.git/commit/?h=emacs-29&id=befa9fcaae29a6c9a283ba371c3c5234c7f644eb" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20240325 Re: GNU emacs 29.3 released to fix security issues", + "url": "http://www.openwall.com/lists/oss-security/2024/03/25/2" } ] } diff --git a/2024/30xxx/CVE-2024-30203.json b/2024/30xxx/CVE-2024-30203.json index 0593e9796e5..fc46f2c259f 100644 --- a/2024/30xxx/CVE-2024-30203.json +++ b/2024/30xxx/CVE-2024-30203.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20240430 [SECURITY] [DLA 3802-1] org-mode security update", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00024.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20240325 Re: GNU emacs 29.3 released to fix security issues", + "url": "http://www.openwall.com/lists/oss-security/2024/03/25/2" } ] } diff --git a/2024/30xxx/CVE-2024-30204.json b/2024/30xxx/CVE-2024-30204.json index 7a3fd3cd0ff..7b7975c3bfb 100644 --- a/2024/30xxx/CVE-2024-30204.json +++ b/2024/30xxx/CVE-2024-30204.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20240430 [SECURITY] [DLA 3802-1] org-mode security update", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00024.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20240325 Re: GNU emacs 29.3 released to fix security issues", + "url": "http://www.openwall.com/lists/oss-security/2024/03/25/2" } ] } diff --git a/2024/30xxx/CVE-2024-30205.json b/2024/30xxx/CVE-2024-30205.json index cc1c86f9c6f..9ff8016377a 100644 --- a/2024/30xxx/CVE-2024-30205.json +++ b/2024/30xxx/CVE-2024-30205.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20240430 [SECURITY] [DLA 3802-1] org-mode security update", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00024.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20240325 Re: GNU emacs 29.3 released to fix security issues", + "url": "http://www.openwall.com/lists/oss-security/2024/03/25/2" } ] } diff --git a/2024/30xxx/CVE-2024-30662.json b/2024/30xxx/CVE-2024-30662.json index 9db15139146..50bed3336f1 100644 --- a/2024/30xxx/CVE-2024-30662.json +++ b/2024/30xxx/CVE-2024-30662.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30663.json b/2024/30xxx/CVE-2024-30663.json index 0708e167145..2f2630bb863 100644 --- a/2024/30xxx/CVE-2024-30663.json +++ b/2024/30xxx/CVE-2024-30663.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30666.json b/2024/30xxx/CVE-2024-30666.json index 3463ffb9dca..908f8ae7f20 100644 --- a/2024/30xxx/CVE-2024-30666.json +++ b/2024/30xxx/CVE-2024-30666.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30675.json b/2024/30xxx/CVE-2024-30675.json index 40995dfdc27..62a07ea6304 100644 --- a/2024/30xxx/CVE-2024-30675.json +++ b/2024/30xxx/CVE-2024-30675.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30679.json b/2024/30xxx/CVE-2024-30679.json index de41ff1a85b..b6eafeea6b7 100644 --- a/2024/30xxx/CVE-2024-30679.json +++ b/2024/30xxx/CVE-2024-30679.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30683.json b/2024/30xxx/CVE-2024-30683.json index 685ef622c2c..6cb20767fad 100644 --- a/2024/30xxx/CVE-2024-30683.json +++ b/2024/30xxx/CVE-2024-30683.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30686.json b/2024/30xxx/CVE-2024-30686.json index 11d25cc807b..6a64b3febb5 100644 --- a/2024/30xxx/CVE-2024-30686.json +++ b/2024/30xxx/CVE-2024-30686.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30687.json b/2024/30xxx/CVE-2024-30687.json index c44eac2ffae..9c52c815214 100644 --- a/2024/30xxx/CVE-2024-30687.json +++ b/2024/30xxx/CVE-2024-30687.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30688.json b/2024/30xxx/CVE-2024-30688.json index 8ea2d6c02db..ee8f35190ff 100644 --- a/2024/30xxx/CVE-2024-30688.json +++ b/2024/30xxx/CVE-2024-30688.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30690.json b/2024/30xxx/CVE-2024-30690.json index df0ff495d70..724ae851422 100644 --- a/2024/30xxx/CVE-2024-30690.json +++ b/2024/30xxx/CVE-2024-30690.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30695.json b/2024/30xxx/CVE-2024-30695.json index 24dfe202172..93af581e3f0 100644 --- a/2024/30xxx/CVE-2024-30695.json +++ b/2024/30xxx/CVE-2024-30695.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30696.json b/2024/30xxx/CVE-2024-30696.json index a0450fb62fa..2bca2f84131 100644 --- a/2024/30xxx/CVE-2024-30696.json +++ b/2024/30xxx/CVE-2024-30696.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30697.json b/2024/30xxx/CVE-2024-30697.json index 49119e0e140..952019accdf 100644 --- a/2024/30xxx/CVE-2024-30697.json +++ b/2024/30xxx/CVE-2024-30697.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30706.json b/2024/30xxx/CVE-2024-30706.json index 7ad8bcf7cde..2e3eba43c15 100644 --- a/2024/30xxx/CVE-2024-30706.json +++ b/2024/30xxx/CVE-2024-30706.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30707.json b/2024/30xxx/CVE-2024-30707.json index b0c5120513b..110d1f985ea 100644 --- a/2024/30xxx/CVE-2024-30707.json +++ b/2024/30xxx/CVE-2024-30707.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30710.json b/2024/30xxx/CVE-2024-30710.json index c227cdaaf89..a68e5a162ef 100644 --- a/2024/30xxx/CVE-2024-30710.json +++ b/2024/30xxx/CVE-2024-30710.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30712.json b/2024/30xxx/CVE-2024-30712.json index e5ad812d268..5dfae4a4e2c 100644 --- a/2024/30xxx/CVE-2024-30712.json +++ b/2024/30xxx/CVE-2024-30712.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30715.json b/2024/30xxx/CVE-2024-30715.json index 1ad3743fa2d..a7a524e7681 100644 --- a/2024/30xxx/CVE-2024-30715.json +++ b/2024/30xxx/CVE-2024-30715.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30718.json b/2024/30xxx/CVE-2024-30718.json index ef2272406bc..4d99e2f1a2d 100644 --- a/2024/30xxx/CVE-2024-30718.json +++ b/2024/30xxx/CVE-2024-30718.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30719.json b/2024/30xxx/CVE-2024-30719.json index d438b92598d..351f348e8a2 100644 --- a/2024/30xxx/CVE-2024-30719.json +++ b/2024/30xxx/CVE-2024-30719.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30721.json b/2024/30xxx/CVE-2024-30721.json index 8653fbbf90c..41538b52edf 100644 --- a/2024/30xxx/CVE-2024-30721.json +++ b/2024/30xxx/CVE-2024-30721.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30723.json b/2024/30xxx/CVE-2024-30723.json index c7744799279..d392ba094c6 100644 --- a/2024/30xxx/CVE-2024-30723.json +++ b/2024/30xxx/CVE-2024-30723.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30726.json b/2024/30xxx/CVE-2024-30726.json index a44f136d4cd..c0ff65a15fd 100644 --- a/2024/30xxx/CVE-2024-30726.json +++ b/2024/30xxx/CVE-2024-30726.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30730.json b/2024/30xxx/CVE-2024-30730.json index 5e9b462c0fa..af5073c9bc9 100644 --- a/2024/30xxx/CVE-2024-30730.json +++ b/2024/30xxx/CVE-2024-30730.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30736.json b/2024/30xxx/CVE-2024-30736.json index cd147b7c31f..1f425a37653 100644 --- a/2024/30xxx/CVE-2024-30736.json +++ b/2024/30xxx/CVE-2024-30736.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/30xxx/CVE-2024-30737.json b/2024/30xxx/CVE-2024-30737.json index 631c13e9d9d..f69008e0f6f 100644 --- a/2024/30xxx/CVE-2024-30737.json +++ b/2024/30xxx/CVE-2024-30737.json @@ -61,11 +61,6 @@ "refsource": "MLIST", "name": "[oss-security] 20240422 Re: 83 bogus CVEs assigned to Robot Operating System (ROS)", "url": "http://www.openwall.com/lists/oss-security/2024/04/23/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20240422 83 bogus CVEs assigned to Robot Operating System (ROS)", - "url": "http://www.openwall.com/lists/oss-security/2024/04/23/2" } ] } diff --git a/2024/33xxx/CVE-2024-33078.json b/2024/33xxx/CVE-2024-33078.json index ce573176c0e..0dab19f866b 100644 --- a/2024/33xxx/CVE-2024-33078.json +++ b/2024/33xxx/CVE-2024-33078.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2024-33078", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2024-33078", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Tencent Libpag v4.3 is vulnerable to Buffer Overflow. A user can send a crafted image to trigger a overflow leading to remote code execution." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://github.com/HBLocker/CVE-2024-33078/", + "url": "https://github.com/HBLocker/CVE-2024-33078/" } ] } diff --git a/2024/33xxx/CVE-2024-33699.json b/2024/33xxx/CVE-2024-33699.json new file mode 100644 index 00000000000..b3ce5d98c9e --- /dev/null +++ b/2024/33xxx/CVE-2024-33699.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-33699", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/4xxx/CVE-2024-4395.json b/2024/4xxx/CVE-2024-4395.json new file mode 100644 index 00000000000..85927187729 --- /dev/null +++ b/2024/4xxx/CVE-2024-4395.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-4395", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/4xxx/CVE-2024-4396.json b/2024/4xxx/CVE-2024-4396.json new file mode 100644 index 00000000000..0c96fa1eaa7 --- /dev/null +++ b/2024/4xxx/CVE-2024-4396.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-4396", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file