From b6814ce4132ecd16ad71ebc55d01a5d6087330a1 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 30 Apr 2025 10:00:40 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/27xxx/CVE-2020-27792.json | 39 ++++++++++++++++++++++------------ 2025/4xxx/CVE-2025-4132.json | 18 ++++++++++++++++ 2025/4xxx/CVE-2025-4133.json | 18 ++++++++++++++++ 3 files changed, 62 insertions(+), 13 deletions(-) create mode 100644 2025/4xxx/CVE-2025-4132.json create mode 100644 2025/4xxx/CVE-2025-4133.json diff --git a/2020/27xxx/CVE-2020-27792.json b/2020/27xxx/CVE-2020-27792.json index 778ef6bec18..7d2f13624c5 100644 --- a/2020/27xxx/CVE-2020-27792.json +++ b/2020/27xxx/CVE-2020-27792.json @@ -35,6 +35,27 @@ "vendor_name": "Red Hat", "product": { "product_data": [ + { + "product_name": "Red Hat Enterprise Linux 8", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:9.27-16.el8_10", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 6", "version": { @@ -61,19 +82,6 @@ ] } }, - { - "product_name": "Red Hat Enterprise Linux 8", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - }, { "product_name": "Red Hat Enterprise Linux 9", "version": { @@ -95,6 +103,11 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2025:4362", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2025:4362" + }, { "url": "https://access.redhat.com/security/cve/CVE-2020-27792", "refsource": "MISC", diff --git a/2025/4xxx/CVE-2025-4132.json b/2025/4xxx/CVE-2025-4132.json new file mode 100644 index 00000000000..93bc9b6247d --- /dev/null +++ b/2025/4xxx/CVE-2025-4132.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-4132", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2025/4xxx/CVE-2025-4133.json b/2025/4xxx/CVE-2025-4133.json new file mode 100644 index 00000000000..954e3bce9fe --- /dev/null +++ b/2025/4xxx/CVE-2025-4133.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2025-4133", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file