mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-30 18:04:30 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
23b4b368e4
commit
72b95ee6bd
@ -1,17 +1,82 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-39878",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "security@jetbrains.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "In JetBrains TeamCity before 2024.03.3 private key could be exposed via testing GitHub App Connection"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-522",
|
||||
"cweId": "CWE-522"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "JetBrains",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "TeamCity",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "0",
|
||||
"version_value": "2024.03.3"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.jetbrains.com/privacy-security/issues-fixed/"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"version": "3.1",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,82 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-39879",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "security@jetbrains.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "In JetBrains TeamCity before 2024.03.3 application token could be exposed in EC2 Cloud Profile settings"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-522",
|
||||
"cweId": "CWE-522"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "JetBrains",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "TeamCity",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "0",
|
||||
"version_value": "2024.03.3"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.jetbrains.com/privacy-security/issues-fixed/"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"version": "3.1",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -73,6 +73,19 @@
|
||||
"source": {
|
||||
"discovery": "UNKNOWN"
|
||||
},
|
||||
"solution": [
|
||||
{
|
||||
"lang": "en",
|
||||
"supportingMedia": [
|
||||
{
|
||||
"base64": false,
|
||||
"type": "text/html",
|
||||
"value": "A fix for this issue is introduced in versions 2.2.3 and 3.0.4.<br>"
|
||||
}
|
||||
],
|
||||
"value": "A fix for this issue is introduced in versions 2.2.3 and 3.0.4."
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
|
@ -95,6 +95,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/01/12",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2024/07/01/12"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-6387",
|
||||
"refsource": "MISC",
|
||||
@ -109,9 +114,90 @@
|
||||
"url": "https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/zgzhang/cve-2024-6387-poc",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/zgzhang/cve-2024-6387-poc"
|
||||
},
|
||||
{
|
||||
"url": "https://ubuntu.com/security/CVE-2024-6387",
|
||||
"refsource": "MISC",
|
||||
"name": "https://ubuntu.com/security/CVE-2024-6387"
|
||||
},
|
||||
{
|
||||
"url": "https://ubuntu.com/security/notices/USN-6859-1",
|
||||
"refsource": "MISC",
|
||||
"name": "https://ubuntu.com/security/notices/USN-6859-1"
|
||||
},
|
||||
{
|
||||
"url": "https://www.suse.com/security/cve/CVE-2024-6387.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.suse.com/security/cve/CVE-2024-6387.html"
|
||||
},
|
||||
{
|
||||
"url": "https://explore.alas.aws.amazon.com/CVE-2024-6387.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://explore.alas.aws.amazon.com/CVE-2024-6387.html"
|
||||
},
|
||||
{
|
||||
"url": "https://archlinux.org/news/the-sshd-service-needs-to-be-restarted-after-upgrading-to-openssh-98p1/",
|
||||
"refsource": "MISC",
|
||||
"name": "https://archlinux.org/news/the-sshd-service-needs-to-be-restarted-after-upgrading-to-openssh-98p1/"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssh.com/txt/release-9.8",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.openssh.com/txt/release-9.8"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.mindrot.org/pipermail/openssh-unix-announce/2024-July/000158.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.mindrot.org/pipermail/openssh-unix-announce/2024-July/000158.html"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.mindrot.org/pipermail/openssh-unix-dev/2024-July/041431.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.mindrot.org/pipermail/openssh-unix-dev/2024-July/041431.html"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.qualys.com/vulnerabilities-threat-research/2024/07/01/regresshion-remote-unauthenticated-code-execution-vulnerability-in-openssh-server",
|
||||
"refsource": "MISC",
|
||||
"name": "https://blog.qualys.com/vulnerabilities-threat-research/2024/07/01/regresshion-remote-unauthenticated-code-execution-vulnerability-in-openssh-server"
|
||||
},
|
||||
{
|
||||
"url": "https://www.theregister.com/2024/07/01/regresshion_openssh/",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.theregister.com/2024/07/01/regresshion_openssh/"
|
||||
},
|
||||
{
|
||||
"url": "https://news.ycombinator.com/item?id=40843778",
|
||||
"refsource": "MISC",
|
||||
"name": "https://news.ycombinator.com/item?id=40843778"
|
||||
},
|
||||
{
|
||||
"url": "https://security-tracker.debian.org/tracker/CVE-2024-6387",
|
||||
"refsource": "MISC",
|
||||
"name": "https://security-tracker.debian.org/tracker/CVE-2024-6387"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/oracle/oracle-linux/issues/149",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/oracle/oracle-linux/issues/149"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/rapier1/hpn-ssh/issues/87",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/rapier1/hpn-ssh/issues/87"
|
||||
}
|
||||
]
|
||||
},
|
||||
"work_around": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "This issue can be mitigated by setting the LoginGraceTime parameter to 0 in the sshd configuration file.\n\n1) As root user, open the /etc/ssh/sshd_config\n2) Add or edit the parameter configuration:\n~~~\nLoginGraceTime 0\n~~~\n3) Save and close the file\n4) Restart the sshd daemon:\n~~~\nsystemctl restart sshd.service\n~~~\n\nNotice the sshd server will still be vulnerable to Denial of Service attacks due to the possibility os MaxStartups connection exhaustion, however it'll be safe against possible remote code execution attacks."
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
|
18
2024/6xxx/CVE-2024-6433.json
Normal file
18
2024/6xxx/CVE-2024-6433.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-6433",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2024/6xxx/CVE-2024-6434.json
Normal file
18
2024/6xxx/CVE-2024-6434.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-6434",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user