"-Synchronized-Data."

This commit is contained in:
CVE Team 2024-04-18 18:00:33 +00:00
parent a8d80eb7b2
commit 942eed4c03
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
5 changed files with 230 additions and 247 deletions

View File

@ -21,7 +21,8 @@
"description": [
{
"lang": "eng",
"value": "n/a"
"value": "Uncontrolled Resource Consumption",
"cweId": "CWE-400"
}
]
}
@ -30,26 +31,6 @@
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "jwcrypto",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
}
]
}
}
]
}
},
{
"vendor_name": "Red Hat",
"product": {
@ -87,13 +68,13 @@
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unknown"
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unknown"
"defaultStatus": "affected"
}
}
]
@ -106,40 +87,7 @@
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unknown"
}
}
]
}
}
]
}
},
{
"vendor_name": "Fedora",
"product": {
"product_data": [
{
"product_name": "Fedora 38",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unknown"
}
}
]
}
},
{
"product_name": "Fedora 39",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unknown"
"defaultStatus": "affected"
}
}
]
@ -165,6 +113,12 @@
}
]
},
"work_around": [
{
"lang": "en",
"value": "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
}
],
"impact": {
"cvss": [
{

View File

@ -1,17 +1,63 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-24910",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cve@checkpoint.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A local attacker can escalate privileges on affected Check Point ZoneAlarm Extreme Security NextGen, Identity Agent for Windows, and Identity Agent for Windows Terminal Server. To exploit this vulnerability, an attacker must first obtain the ability to execute local privileged code on the target system."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-732: Incorrect Permission Assignment for Critical Resource",
"cweId": "CWE-732"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "checkpoint",
"product": {
"product_data": [
{
"product_name": "ZoneAlarm Extreme Security NextGen, Identity Agent for Windows, Identity Agent for Windows Terminal Server",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "ZoneAlarm Extreme Security NextGen - versions lower than 4.2.7, Identity Agent for Windows - versions lower than R81.070.0000, Identity Agent for Windows Terminal Server - versions lower than R81.070.0000"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://support.checkpoint.com/results/sk/sk182219",
"refsource": "MISC",
"name": "https://support.checkpoint.com/results/sk/sk182219"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-32837",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-32838",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -31,26 +31,6 @@
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "xz",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
}
]
}
}
]
}
},
{
"vendor_name": "Red Hat",
"product": {
@ -122,39 +102,6 @@
}
]
}
},
{
"vendor_name": "Fedora",
"product": {
"product_data": [
{
"product_name": "Fedora 38",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unaffected"
}
}
]
}
},
{
"product_name": "Fedora 39",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unaffected"
}
}
]
}
}
]
}
}
]
}
@ -167,134 +114,29 @@
"name": "https://access.redhat.com/security/cve/CVE-2024-3094"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272210",
"url": "https://ariadne.space/2024/04/02/the-xz-utils-backdoor-is-a-symptom-of-a-larger-problem/",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2272210"
},
{
"url": "https://www.openwall.com/lists/oss-security/2024/03/29/4",
"refsource": "MISC",
"name": "https://www.openwall.com/lists/oss-security/2024/03/29/4"
},
{
"url": "https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users",
"refsource": "MISC",
"name": "https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users"
},
{
"url": "https://news.ycombinator.com/item?id=39865810",
"refsource": "MISC",
"name": "https://news.ycombinator.com/item?id=39865810"
"name": "https://ariadne.space/2024/04/02/the-xz-utils-backdoor-is-a-symptom-of-a-larger-problem/"
},
{
"url": "https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/",
"refsource": "MISC",
"name": "https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/"
},
{
"url": "https://www.theregister.com/2024/03/29/malicious_backdoor_xz/",
"refsource": "MISC",
"name": "https://www.theregister.com/2024/03/29/malicious_backdoor_xz/"
},
{
"url": "https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094",
"refsource": "MISC",
"name": "https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094"
},
{
"url": "https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils",
"refsource": "MISC",
"name": "https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils"
},
{
"url": "https://aws.amazon.com/security/security-bulletins/AWS-2024-002/",
"refsource": "MISC",
"name": "https://aws.amazon.com/security/security-bulletins/AWS-2024-002/"
},
{
"url": "https://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils",
"url": "https://blog.netbsd.org/tnf/entry/statement_on_backdoor_in_xz",
"refsource": "MISC",
"name": "https://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils"
"name": "https://blog.netbsd.org/tnf/entry/statement_on_backdoor_in_xz"
},
{
"url": "https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/",
"url": "https://boehs.org/node/everything-i-know-about-the-xz-backdoor",
"refsource": "MISC",
"name": "https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/"
},
{
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1222124",
"refsource": "MISC",
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1222124"
},
{
"url": "https://security.archlinux.org/CVE-2024-3094",
"refsource": "MISC",
"name": "https://security.archlinux.org/CVE-2024-3094"
},
{
"url": "https://security.alpinelinux.org/vuln/CVE-2024-3094",
"refsource": "MISC",
"name": "https://security.alpinelinux.org/vuln/CVE-2024-3094"
},
{
"url": "https://security-tracker.debian.org/tracker/CVE-2024-3094",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2024-3094"
},
{
"url": "https://lists.freebsd.org/archives/freebsd-security/2024-March/000248.html",
"refsource": "MISC",
"name": "https://lists.freebsd.org/archives/freebsd-security/2024-March/000248.html"
},
{
"url": "https://news.ycombinator.com/item?id=39877267",
"refsource": "MISC",
"name": "https://news.ycombinator.com/item?id=39877267"
},
{
"url": "https://gynvael.coldwind.pl/?lang=en&id=782",
"refsource": "MISC",
"name": "https://gynvael.coldwind.pl/?lang=en&id=782"
},
{
"url": "https://ubuntu.com/security/CVE-2024-3094",
"refsource": "MISC",
"name": "https://ubuntu.com/security/CVE-2024-3094"
},
{
"url": "https://github.com/advisories/GHSA-rxwq-x6h5-x525",
"refsource": "MISC",
"name": "https://github.com/advisories/GHSA-rxwq-x6h5-x525"
},
{
"url": "https://bugs.gentoo.org/928134",
"refsource": "MISC",
"name": "https://bugs.gentoo.org/928134"
},
{
"url": "https://lists.debian.org/debian-security-announce/2024/msg00057.html",
"refsource": "MISC",
"name": "https://lists.debian.org/debian-security-announce/2024/msg00057.html"
},
{
"url": "https://twitter.com/debian/status/1774219194638409898",
"refsource": "MISC",
"name": "https://twitter.com/debian/status/1774219194638409898"
},
{
"url": "https://twitter.com/infosecb/status/1774597228864139400",
"refsource": "MISC",
"name": "https://twitter.com/infosecb/status/1774597228864139400"
},
{
"url": "https://twitter.com/infosecb/status/1774595540233167206",
"refsource": "MISC",
"name": "https://twitter.com/infosecb/status/1774595540233167206"
},
{
"url": "https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27",
"refsource": "MISC",
"name": "https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27"
"name": "https://boehs.org/node/everything-i-know-about-the-xz-backdoor"
},
{
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068024",
@ -302,9 +144,19 @@
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068024"
},
{
"url": "https://github.com/karcherm/xz-malware",
"url": "https://bugs.gentoo.org/928134",
"refsource": "MISC",
"name": "https://github.com/karcherm/xz-malware"
"name": "https://bugs.gentoo.org/928134"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272210",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2272210"
},
{
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1222124",
"refsource": "MISC",
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1222124"
},
{
"url": "https://discourse.nixos.org/t/cve-2024-3094-malicious-code-in-xz-5-6-0-and-5-6-1-tarballs/42405",
@ -312,9 +164,39 @@
"name": "https://discourse.nixos.org/t/cve-2024-3094-malicious-code-in-xz-5-6-0-and-5-6-1-tarballs/42405"
},
{
"url": "https://xeiaso.net/notes/2024/xz-vuln/",
"url": "https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27",
"refsource": "MISC",
"name": "https://xeiaso.net/notes/2024/xz-vuln/"
"name": "https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27"
},
{
"url": "https://github.com/advisories/GHSA-rxwq-x6h5-x525",
"refsource": "MISC",
"name": "https://github.com/advisories/GHSA-rxwq-x6h5-x525"
},
{
"url": "https://github.com/amlweems/xzbot",
"refsource": "MISC",
"name": "https://github.com/amlweems/xzbot"
},
{
"url": "https://github.com/karcherm/xz-malware",
"refsource": "MISC",
"name": "https://github.com/karcherm/xz-malware"
},
{
"url": "https://gynvael.coldwind.pl/?lang=en&id=782",
"refsource": "MISC",
"name": "https://gynvael.coldwind.pl/?lang=en&id=782"
},
{
"url": "https://lists.debian.org/debian-security-announce/2024/msg00057.html",
"refsource": "MISC",
"name": "https://lists.debian.org/debian-security-announce/2024/msg00057.html"
},
{
"url": "https://lists.freebsd.org/archives/freebsd-security/2024-March/000248.html",
"refsource": "MISC",
"name": "https://lists.freebsd.org/archives/freebsd-security/2024-March/000248.html"
},
{
"url": "https://lwn.net/Articles/967180/",
@ -322,9 +204,54 @@
"name": "https://lwn.net/Articles/967180/"
},
{
"url": "https://boehs.org/node/everything-i-know-about-the-xz-backdoor",
"url": "https://news.ycombinator.com/item?id=39865810",
"refsource": "MISC",
"name": "https://boehs.org/node/everything-i-know-about-the-xz-backdoor"
"name": "https://news.ycombinator.com/item?id=39865810"
},
{
"url": "https://news.ycombinator.com/item?id=39877267",
"refsource": "MISC",
"name": "https://news.ycombinator.com/item?id=39877267"
},
{
"url": "https://news.ycombinator.com/item?id=39895344",
"refsource": "MISC",
"name": "https://news.ycombinator.com/item?id=39895344"
},
{
"url": "https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/",
"refsource": "MISC",
"name": "https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/"
},
{
"url": "https://research.swtch.com/xz-script",
"refsource": "MISC",
"name": "https://research.swtch.com/xz-script"
},
{
"url": "https://research.swtch.com/xz-timeline",
"refsource": "MISC",
"name": "https://research.swtch.com/xz-timeline"
},
{
"url": "https://security-tracker.debian.org/tracker/CVE-2024-3094",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2024-3094"
},
{
"url": "https://security.alpinelinux.org/vuln/CVE-2024-3094",
"refsource": "MISC",
"name": "https://security.alpinelinux.org/vuln/CVE-2024-3094"
},
{
"url": "https://security.archlinux.org/CVE-2024-3094",
"refsource": "MISC",
"name": "https://security.archlinux.org/CVE-2024-3094"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240402-0001/",
"refsource": "MISC",
"name": "https://security.netapp.com/advisory/ntap-20240402-0001/"
},
{
"url": "https://tukaani.org/xz-backdoor/",
@ -337,24 +264,34 @@
"name": "https://twitter.com/LetsDefendIO/status/1774804387417751958"
},
{
"url": "https://www.vicarius.io/vsociety/vulnerabilities/cve-2024-3094",
"url": "https://twitter.com/debian/status/1774219194638409898",
"refsource": "MISC",
"name": "https://www.vicarius.io/vsociety/vulnerabilities/cve-2024-3094"
"name": "https://twitter.com/debian/status/1774219194638409898"
},
{
"url": "https://news.ycombinator.com/item?id=39895344",
"url": "https://twitter.com/infosecb/status/1774595540233167206",
"refsource": "MISC",
"name": "https://news.ycombinator.com/item?id=39895344"
"name": "https://twitter.com/infosecb/status/1774595540233167206"
},
{
"url": "https://github.com/amlweems/xzbot",
"url": "https://twitter.com/infosecb/status/1774597228864139400",
"refsource": "MISC",
"name": "https://github.com/amlweems/xzbot"
"name": "https://twitter.com/infosecb/status/1774597228864139400"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240402-0001/",
"url": "https://ubuntu.com/security/CVE-2024-3094",
"refsource": "MISC",
"name": "https://security.netapp.com/advisory/ntap-20240402-0001/"
"name": "https://ubuntu.com/security/CVE-2024-3094"
},
{
"url": "https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094",
"refsource": "MISC",
"name": "https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094"
},
{
"url": "https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils",
"refsource": "MISC",
"name": "https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils"
},
{
"url": "https://www.kali.org/blog/about-the-xz-backdoor/",
@ -362,24 +299,34 @@
"name": "https://www.kali.org/blog/about-the-xz-backdoor/"
},
{
"url": "https://ariadne.space/2024/04/02/the-xz-utils-backdoor-is-a-symptom-of-a-larger-problem/",
"url": "https://www.openwall.com/lists/oss-security/2024/03/29/4",
"refsource": "MISC",
"name": "https://ariadne.space/2024/04/02/the-xz-utils-backdoor-is-a-symptom-of-a-larger-problem/"
"name": "https://www.openwall.com/lists/oss-security/2024/03/29/4"
},
{
"url": "https://research.swtch.com/xz-timeline",
"url": "https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users",
"refsource": "MISC",
"name": "https://research.swtch.com/xz-timeline"
"name": "https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users"
},
{
"url": "https://research.swtch.com/xz-script",
"url": "https://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils",
"refsource": "MISC",
"name": "https://research.swtch.com/xz-script"
"name": "https://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils"
},
{
"url": "https://blog.netbsd.org/tnf/entry/statement_on_backdoor_in_xz",
"url": "https://www.theregister.com/2024/03/29/malicious_backdoor_xz/",
"refsource": "MISC",
"name": "https://blog.netbsd.org/tnf/entry/statement_on_backdoor_in_xz"
"name": "https://www.theregister.com/2024/03/29/malicious_backdoor_xz/"
},
{
"url": "https://www.vicarius.io/vsociety/vulnerabilities/cve-2024-3094",
"refsource": "MISC",
"name": "https://www.vicarius.io/vsociety/vulnerabilities/cve-2024-3094"
},
{
"url": "https://xeiaso.net/notes/2024/xz-vuln/",
"refsource": "MISC",
"name": "https://xeiaso.net/notes/2024/xz-vuln/"
}
]
},