diff --git a/2024/12xxx/CVE-2024-12085.json b/2024/12xxx/CVE-2024-12085.json index d8782a1cf80..35b3ecd3b62 100644 --- a/2024/12xxx/CVE-2024-12085.json +++ b/2024/12xxx/CVE-2024-12085.json @@ -77,6 +77,27 @@ ] } }, + { + "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:3.1.3-20.el8_8.1", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 9", "version": { @@ -239,6 +260,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2025:0774" }, + { + "url": "https://access.redhat.com/errata/RHSA-2025:0787", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2025:0787" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-12085", "refsource": "MISC", diff --git a/2024/52xxx/CVE-2024-52949.json b/2024/52xxx/CVE-2024-52949.json index 3065c1a779e..1aec98c31ce 100644 --- a/2024/52xxx/CVE-2024-52949.json +++ b/2024/52xxx/CVE-2024-52949.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "iptraf-ng 1.2.1 has a stack-based buffer overflow." + "value": "iptraf-ng 1.2.1 has a stack-based buffer overflow. In src/ifaces.c, the strcpy function consistently fails to control the size, and it is consequently possible to overflow memory on the stack." } ] }, diff --git a/2024/57xxx/CVE-2024-57965.json b/2024/57xxx/CVE-2024-57965.json new file mode 100644 index 00000000000..65ae18a24ab --- /dev/null +++ b/2024/57xxx/CVE-2024-57965.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-57965", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/24xxx/CVE-2025-24948.json b/2025/24xxx/CVE-2025-24948.json new file mode 100644 index 00000000000..5165d567843 --- /dev/null +++ b/2025/24xxx/CVE-2025-24948.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-24948", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/24xxx/CVE-2025-24949.json b/2025/24xxx/CVE-2025-24949.json new file mode 100644 index 00000000000..6d8e36c59a5 --- /dev/null +++ b/2025/24xxx/CVE-2025-24949.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-24949", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/24xxx/CVE-2025-24950.json b/2025/24xxx/CVE-2025-24950.json new file mode 100644 index 00000000000..f21137200d1 --- /dev/null +++ b/2025/24xxx/CVE-2025-24950.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-24950", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/24xxx/CVE-2025-24951.json b/2025/24xxx/CVE-2025-24951.json new file mode 100644 index 00000000000..c4fdba59da6 --- /dev/null +++ b/2025/24xxx/CVE-2025-24951.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-24951", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file