diff --git a/2022/41xxx/CVE-2022-41717.json b/2022/41xxx/CVE-2022-41717.json index 7ea8f85b827..e56602172e5 100644 --- a/2022/41xxx/CVE-2022-41717.json +++ b/2022/41xxx/CVE-2022-41717.json @@ -172,6 +172,16 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSVIS6MTMFVBA7JPMRAUNKUOYEVSJYSB/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSVIS6MTMFVBA7JPMRAUNKUOYEVSJYSB/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/" } ] }, diff --git a/2023/39xxx/CVE-2023-39325.json b/2023/39xxx/CVE-2023-39325.json index 72bbe78af1a..f660c0834c9 100644 --- a/2023/39xxx/CVE-2023-39325.json +++ b/2023/39xxx/CVE-2023-39325.json @@ -217,6 +217,21 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVZDNSMVDAQJ64LJC5I5U5LDM5753647/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVZDNSMVDAQJ64LJC5I5U5LDM5753647/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3OVW5V2DM5K5IC3H7O42YDUGNJ74J35O/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3OVW5V2DM5K5IC3H7O42YDUGNJ74J35O/" } ] } diff --git a/2023/40xxx/CVE-2023-40889.json b/2023/40xxx/CVE-2023-40889.json index 12667aef8c4..7c073ac0ba2 100644 --- a/2023/40xxx/CVE-2023-40889.json +++ b/2023/40xxx/CVE-2023-40889.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20231201 [SECURITY] [DLA 3675-1] zbar security update", "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00001.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2024-583e4098b9", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25LZZQJGGZRPLKTRNRNOTAFQJIPS7WRP/" } ] } diff --git a/2023/40xxx/CVE-2023-40890.json b/2023/40xxx/CVE-2023-40890.json index 6799b95f345..2792fe0e2a5 100644 --- a/2023/40xxx/CVE-2023-40890.json +++ b/2023/40xxx/CVE-2023-40890.json @@ -61,6 +61,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20231201 [SECURITY] [DLA 3675-1] zbar security update", "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00001.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2024-583e4098b9", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25LZZQJGGZRPLKTRNRNOTAFQJIPS7WRP/" } ] } diff --git a/2023/41xxx/CVE-2023-41056.json b/2023/41xxx/CVE-2023-41056.json index d02cbb69b8c..58ebb6e6b37 100644 --- a/2023/41xxx/CVE-2023-41056.json +++ b/2023/41xxx/CVE-2023-41056.json @@ -81,6 +81,11 @@ "url": "https://github.com/redis/redis/releases/tag/7.2.4", "refsource": "MISC", "name": "https://github.com/redis/redis/releases/tag/7.2.4" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3JTGQJ2YLYB24B72I5B5H32YIMPVSWIT/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3JTGQJ2YLYB24B72I5B5H32YIMPVSWIT/" } ] }, diff --git a/2023/48xxx/CVE-2023-48339.json b/2023/48xxx/CVE-2023-48339.json index e73d5c128fc..8cefa0135e3 100644 --- a/2023/48xxx/CVE-2023-48339.json +++ b/2023/48xxx/CVE-2023-48339.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48339", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In jpg driver, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12/Android13" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48340.json b/2023/48xxx/CVE-2023-48340.json index 19ca68562ea..ecc5a131c9d 100644 --- a/2023/48xxx/CVE-2023-48340.json +++ b/2023/48xxx/CVE-2023-48340.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48340", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48341.json b/2023/48xxx/CVE-2023-48341.json index b84ee7b8c0d..511a587f43c 100644 --- a/2023/48xxx/CVE-2023-48341.json +++ b/2023/48xxx/CVE-2023-48341.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48341", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48342.json b/2023/48xxx/CVE-2023-48342.json index b1a8025d0a1..5d7de453dca 100644 --- a/2023/48xxx/CVE-2023-48342.json +++ b/2023/48xxx/CVE-2023-48342.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48342", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In media service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12/Android13" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48343.json b/2023/48xxx/CVE-2023-48343.json index c945ae16768..6e22f8dc0a0 100644 --- a/2023/48xxx/CVE-2023-48343.json +++ b/2023/48xxx/CVE-2023-48343.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48343", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48344.json b/2023/48xxx/CVE-2023-48344.json index 45c3f84094c..63b569b24af 100644 --- a/2023/48xxx/CVE-2023-48344.json +++ b/2023/48xxx/CVE-2023-48344.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48344", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48345.json b/2023/48xxx/CVE-2023-48345.json index bfbb343fb4c..c2567cb3cf2 100644 --- a/2023/48xxx/CVE-2023-48345.json +++ b/2023/48xxx/CVE-2023-48345.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48345", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48346.json b/2023/48xxx/CVE-2023-48346.json index 69502e92a80..8e51cb91123 100644 --- a/2023/48xxx/CVE-2023-48346.json +++ b/2023/48xxx/CVE-2023-48346.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48346", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In video decoder, there is a possible improper input validation. This could lead to local denial of service with no additional execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48347.json b/2023/48xxx/CVE-2023-48347.json index 63a51016e4b..5443e6ac171 100644 --- a/2023/48xxx/CVE-2023-48347.json +++ b/2023/48xxx/CVE-2023-48347.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48347", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48348.json b/2023/48xxx/CVE-2023-48348.json index 0f60c5d2ba9..0eb068e8e09 100644 --- a/2023/48xxx/CVE-2023-48348.json +++ b/2023/48xxx/CVE-2023-48348.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48348", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48349.json b/2023/48xxx/CVE-2023-48349.json index 75bdd3e4f57..64b029a4075 100644 --- a/2023/48xxx/CVE-2023-48349.json +++ b/2023/48xxx/CVE-2023-48349.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48349", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48350.json b/2023/48xxx/CVE-2023-48350.json index 4e728c36297..92c3a3a0244 100644 --- a/2023/48xxx/CVE-2023-48350.json +++ b/2023/48xxx/CVE-2023-48350.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48350", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48351.json b/2023/48xxx/CVE-2023-48351.json index 93d8f9d39b6..64c9a992f0b 100644 --- a/2023/48xxx/CVE-2023-48351.json +++ b/2023/48xxx/CVE-2023-48351.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48351", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48352.json b/2023/48xxx/CVE-2023-48352.json index 627947cc31c..2ddd3856285 100644 --- a/2023/48xxx/CVE-2023-48352.json +++ b/2023/48xxx/CVE-2023-48352.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48352", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In phasecheckserver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12/Android13" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48353.json b/2023/48xxx/CVE-2023-48353.json index 2572532b513..8a344997107 100644 --- a/2023/48xxx/CVE-2023-48353.json +++ b/2023/48xxx/CVE-2023-48353.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48353", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In vsp driver, there is a possible use after free due to a logic error. This could lead to local denial of service with System execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12/Android13" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48354.json b/2023/48xxx/CVE-2023-48354.json index d000db46543..89102ee6989 100644 --- a/2023/48xxx/CVE-2023-48354.json +++ b/2023/48xxx/CVE-2023-48354.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48354", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In telephone service, there is a possible improper input validation. This could lead to local information disclosure with no additional execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12/Android13" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48355.json b/2023/48xxx/CVE-2023-48355.json index af7487fc117..9f643c2d035 100644 --- a/2023/48xxx/CVE-2023-48355.json +++ b/2023/48xxx/CVE-2023-48355.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48355", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12/Android13" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48356.json b/2023/48xxx/CVE-2023-48356.json index 4da428a6bc5..40134dc83b2 100644 --- a/2023/48xxx/CVE-2023-48356.json +++ b/2023/48xxx/CVE-2023-48356.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48356", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12/Android13" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48357.json b/2023/48xxx/CVE-2023-48357.json index b2bab375dc6..c5f1c6f7aeb 100644 --- a/2023/48xxx/CVE-2023-48357.json +++ b/2023/48xxx/CVE-2023-48357.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48357", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In vsp driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12/Android13" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48358.json b/2023/48xxx/CVE-2023-48358.json index 285921a6ead..ff79abbec7b 100644 --- a/2023/48xxx/CVE-2023-48358.json +++ b/2023/48xxx/CVE-2023-48358.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48358", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In drm driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12/Android13" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48359.json b/2023/48xxx/CVE-2023-48359.json index ff61b572294..af920f07153 100644 --- a/2023/48xxx/CVE-2023-48359.json +++ b/2023/48xxx/CVE-2023-48359.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48359", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In autotest driver, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with System execution privileges needed" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android11/Android12/Android13" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545" } ] } diff --git a/2023/48xxx/CVE-2023-48795.json b/2023/48xxx/CVE-2023-48795.json index 975a4056dee..128cfb8d1da 100644 --- a/2023/48xxx/CVE-2023-48795.json +++ b/2023/48xxx/CVE-2023-48795.json @@ -571,6 +571,16 @@ "refsource": "CONFIRM", "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2024-ae653fb07b", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2024-2705241461", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/" } ] } diff --git a/2023/51xxx/CVE-2023-51764.json b/2023/51xxx/CVE-2023-51764.json index c078a779ab8..dbf9e8a46a8 100644 --- a/2023/51xxx/CVE-2023-51764.json +++ b/2023/51xxx/CVE-2023-51764.json @@ -111,6 +111,11 @@ "refsource": "FEDORA", "name": "FEDORA-2024-5c186175f2", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQ5WXFCW2N6G2PH3JXDTYW5PH5EBQEGO/" + }, + { + "refsource": "MISC", + "name": "https://lwn.net/Articles/956533/", + "url": "https://lwn.net/Articles/956533/" } ] } diff --git a/2023/51xxx/CVE-2023-51765.json b/2023/51xxx/CVE-2023-51765.json index 7c486bb5e27..5bb9d2328e9 100644 --- a/2023/51xxx/CVE-2023-51765.json +++ b/2023/51xxx/CVE-2023-51765.json @@ -126,6 +126,11 @@ "refsource": "MISC", "name": "https://www.youtube.com/watch?v=V8KPV96g1To", "url": "https://www.youtube.com/watch?v=V8KPV96g1To" + }, + { + "refsource": "MISC", + "name": "https://lwn.net/Articles/956533/", + "url": "https://lwn.net/Articles/956533/" } ] } diff --git a/2023/51xxx/CVE-2023-51766.json b/2023/51xxx/CVE-2023-51766.json index 2eb70c56d5a..7b392338f28 100644 --- a/2023/51xxx/CVE-2023-51766.json +++ b/2023/51xxx/CVE-2023-51766.json @@ -146,6 +146,11 @@ "refsource": "FEDORA", "name": "FEDORA-2024-e0841c83bb", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ORN7OKEQPPBKUHYRQ6LR5PSNBQVDHAWB/" + }, + { + "refsource": "MISC", + "name": "https://lwn.net/Articles/956533/", + "url": "https://lwn.net/Articles/956533/" } ] } diff --git a/2024/23xxx/CVE-2024-23536.json b/2024/23xxx/CVE-2024-23536.json new file mode 100644 index 00000000000..b25a067ffc6 --- /dev/null +++ b/2024/23xxx/CVE-2024-23536.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-23536", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file