diff --git a/2020/27xxx/CVE-2020-27209.json b/2020/27xxx/CVE-2020-27209.json index a30ae3a133b..9fa1c115289 100644 --- a/2020/27xxx/CVE-2020-27209.json +++ b/2020/27xxx/CVE-2020-27209.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://github.com/kmackay/micro-ecc/commit/1b5f5cea5145c96dd8791b9b2c41424fc74c2172", "url": "https://github.com/kmackay/micro-ecc/commit/1b5f5cea5145c96dd8791b9b2c41424fc74c2172" + }, + { + "refsource": "MISC", + "name": "https://www.aisec.fraunhofer.de/de/das-institut/wissenschaftliche-exzellenz/security-and-trust-in-open-source-security-tokens.html", + "url": "https://www.aisec.fraunhofer.de/de/das-institut/wissenschaftliche-exzellenz/security-and-trust-in-open-source-security-tokens.html" } ] } diff --git a/2021/0xxx/CVE-2021-0230.json b/2021/0xxx/CVE-2021-0230.json index 4e58d5714f6..0b82c346e99 100644 --- a/2021/0xxx/CVE-2021-0230.json +++ b/2021/0xxx/CVE-2021-0230.json @@ -121,7 +121,7 @@ "description_data": [ { "lang": "eng", - "value": "On Juniper Networks SRX Series devices with link aggregation (lag) configured, executing any operation that fetches Aggregated Ethernet (AE) interface statistics, including but not limited to SNMP GET requests, causes a slow kernel memory leak. If all the available memory is consumed, the traffic will be impacted and a reboot might be required.\n\nThe following log can be seen if this issue happens.\n /kernel: rt_pfe_veto: Memory over consumed. Op 1 err 12, rtsm_id 0:-1, msg type 72\n /kernel: rt_pfe_veto: free kmem_map memory = (20770816) curproc = kmd\n\nAn administrator can use the following CLI command to monitor the status of memory consumption (ifstat bucket):\n\n user@device > show system virtual-memory no-forwarding | match ifstat\n Type InUse MemUse HighUse Limit Requests Limit Limit Size(s)\n ifstat 2588977 162708K - 19633958 <<<<\n \n user@device > show system virtual-memory no-forwarding | match ifstat\n Type InUse MemUse HighUse Limit Requests Limit Limit Size(s)\n ifstat 3021629 189749K - 22914415 <<<<\n\n\nThis issue affects Juniper Networks Junos OS on SRX Series:\n17.1 versions 17.1R3 and above prior to 17.3R3-S11; \n17.4 versions prior to 17.4R3-S5;\n18.2 versions prior to 18.2R3-S7, 18.2R3-S8;\n18.3 versions prior to 18.3R3-S4;\n18.4 versions prior to 18.4R2-S7, 18.4R3-S6;\n19.1 versions prior to 19.1R3-S4;\n19.2 versions prior to 19.2R1-S6;\n19.3 versions prior to 19.3R3-S1;\n19.4 versions prior to 19.4R3-S1;\n20.1 versions prior to 20.1R2, 20.1R3;\n20.2 versions prior to 20.2R2-S2, 20.2R3;\n20.3 versions prior to 20.3R1-S2, 20.3R2.\n\nThis issue does not affect Juniper Networks Junos OS prior to 17.1R3.\n" + "value": "On Juniper Networks SRX Series devices with link aggregation (lag) configured, executing any operation that fetches Aggregated Ethernet (AE) interface statistics, including but not limited to SNMP GET requests, causes a slow kernel memory leak. If all the available memory is consumed, the traffic will be impacted and a reboot might be required. The following log can be seen if this issue happens. /kernel: rt_pfe_veto: Memory over consumed. Op 1 err 12, rtsm_id 0:-1, msg type 72 /kernel: rt_pfe_veto: free kmem_map memory = (20770816) curproc = kmd An administrator can use the following CLI command to monitor the status of memory consumption (ifstat bucket): user@device > show system virtual-memory no-forwarding | match ifstat Type InUse MemUse HighUse Limit Requests Limit Limit Size(s) ifstat 2588977 162708K - 19633958 <<<< user@device > show system virtual-memory no-forwarding | match ifstat Type InUse MemUse HighUse Limit Requests Limit Limit Size(s) ifstat 3021629 189749K - 22914415 <<<< This issue affects Juniper Networks Junos OS on SRX Series: 17.1 versions 17.1R3 and above prior to 17.3R3-S11; 17.4 versions prior to 17.4R3-S5; 18.2 versions prior to 18.2R3-S7, 18.2R3-S8; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R2-S7, 18.4R3-S6; 19.1 versions prior to 19.1R3-S4; 19.2 versions prior to 19.2R1-S6; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R3-S1; 20.1 versions prior to 20.1R2, 20.1R3; 20.2 versions prior to 20.2R2-S2, 20.2R3; 20.3 versions prior to 20.3R1-S2, 20.3R2. This issue does not affect Juniper Networks Junos OS prior to 17.1R3." } ] }, @@ -173,8 +173,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://kb.juniper.net/JSA11125" + "refsource": "MISC", + "url": "https://kb.juniper.net/JSA11125", + "name": "https://kb.juniper.net/JSA11125" } ] }, diff --git a/2021/21xxx/CVE-2021-21987.json b/2021/21xxx/CVE-2021-21987.json index d792a21d51d..0f95922e746 100644 --- a/2021/21xxx/CVE-2021-21987.json +++ b/2021/21xxx/CVE-2021-21987.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21987", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@vmware.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "VMware Workstation Pro / Player (Workstation), VMware Horizon Client for Windows", + "version": { + "version_data": [ + { + "version_value": "VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2)" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds read vulnerability in Cortado ThinPrint" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.vmware.com/security/advisories/VMSA-2021-0009.html", + "url": "https://www.vmware.com/security/advisories/VMSA-2021-0009.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2) contain out-of-bounds read vulnerability in the Cortado ThinPrint component (TTC Parser). A malicious actor with access to a virtual machine or remote desktop may be able to exploit these issues leading to information disclosure from the TPView process running on the system where Workstation or Horizon Client for Windows is installed." } ] } diff --git a/2021/21xxx/CVE-2021-21988.json b/2021/21xxx/CVE-2021-21988.json index f7a5c6f7901..b04312a2b0c 100644 --- a/2021/21xxx/CVE-2021-21988.json +++ b/2021/21xxx/CVE-2021-21988.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21988", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@vmware.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "VMware Workstation Pro / Player (Workstation), VMware Horizon Client for Windows", + "version": { + "version_data": [ + { + "version_value": "VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2)" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds read vulnerability in Cortado ThinPrint" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.vmware.com/security/advisories/VMSA-2021-0009.html", + "url": "https://www.vmware.com/security/advisories/VMSA-2021-0009.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2) contain out-of-bounds read vulnerability in the Cortado ThinPrint component (JPEG2000 Parser). A malicious actor with access to a virtual machine or remote desktop may be able to exploit these issues leading to information disclosure from the TPView process running on the system where Workstation or Horizon Client for Windows is installed." } ] } diff --git a/2021/21xxx/CVE-2021-21989.json b/2021/21xxx/CVE-2021-21989.json index d6149b568c5..ae6a420c7d9 100644 --- a/2021/21xxx/CVE-2021-21989.json +++ b/2021/21xxx/CVE-2021-21989.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-21989", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@vmware.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "VMware Workstation Pro / Player (Workstation), VMware Horizon Client for Windows", + "version": { + "version_data": [ + { + "version_value": "VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2)" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds read vulnerability in Cortado ThinPrint" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.vmware.com/security/advisories/VMSA-2021-0009.html", + "url": "https://www.vmware.com/security/advisories/VMSA-2021-0009.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2) contain out-of-bounds read vulnerability in the Cortado ThinPrint component (TTC Parser). A malicious actor with access to a virtual machine or remote desktop may be able to exploit these issues leading to information disclosure from the TPView process running on the system where Workstation or Horizon Client for Windows is installed." } ] } diff --git a/2021/24xxx/CVE-2021-24307.json b/2021/24xxx/CVE-2021-24307.json index a647c586422..68c0ee4bd19 100644 --- a/2021/24xxx/CVE-2021-24307.json +++ b/2021/24xxx/CVE-2021-24307.json @@ -1,80 +1,80 @@ { - "CVE_data_meta": { - "ID": "CVE-2021-24307", - "ASSIGNER": "contact@wpscan.com", - "STATE": "PUBLIC", - "TITLE": "All in One SEO Pack < 4.1.0.2 - Admin RCE via unserialize" - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "generator": "WPScan CVE Generator", - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "All in One SEO Team", - "product": { - "product_data": [ - { - "product_name": "All in One SEO – Best WordPress SEO Plugin – Easily Improve Your SEO Rankings", - "version": { - "version_data": [ - { - "version_affected": "<", - "version_name": "4.1.0.2", - "version_value": "4.1.0.2" + "CVE_data_meta": { + "ID": "CVE-2021-24307", + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC", + "TITLE": "All in One SEO Pack < 4.1.0.2 - Admin RCE via unserialize" + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "generator": "WPScan CVE Generator", + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "All in One SEO Team", + "product": { + "product_data": [ + { + "product_name": "All in One SEO \u2013 Best WordPress SEO Plugin \u2013 Easily Improve Your SEO Rankings", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "4.1.0.2", + "version_value": "4.1.0.2" + } + ] + } + } + ] } - ] } - } ] - } } - ] - } - }, - "description": { - "description_data": [ - { - "lang": "eng", - "value": "The All in One SEO – Best WordPress SEO Plugin – Easily Improve Your SEO Rankings before 4.1.0.2 enables authenticated users with \"aioseo_tools_settings\" privilege (most of the time admin) to execute arbitrary code on the underlying host. Users can restore plugin's configuration by uploading a backup .ini file in the section \"Tool > Import/Export\". However, the plugin attempts to unserialize values of the .ini file. Moreover, the plugin embeds Monolog library which can be used to craft a gadget chain and thus trigger system command execution." - } - ] - }, - "references": { - "reference_data": [ - { - "refsource": "CONFIRM", - "url": "https://wpscan.com/vulnerability/ab2c94d2-f6c4-418b-bd14-711ed164bcf1", - "name": "https://wpscan.com/vulnerability/ab2c94d2-f6c4-418b-bd14-711ed164bcf1" - }, - { - "refsource": "MISC", - "url": "https://aioseo.com/changelog/", - "name": "https://aioseo.com/changelog/" - } - ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "value": "CWE-94 Improper Control of Generation of Code ('Code Injection')", - "lang": "eng" - } + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "The All in One SEO \u2013 Best WordPress SEO Plugin \u2013 Easily Improve Your SEO Rankings before 4.1.0.2 enables authenticated users with \"aioseo_tools_settings\" privilege (most of the time admin) to execute arbitrary code on the underlying host. Users can restore plugin's configuration by uploading a backup .ini file in the section \"Tool > Import/Export\". However, the plugin attempts to unserialize values of the .ini file. Moreover, the plugin embeds Monolog library which can be used to craft a gadget chain and thus trigger system command execution." + } ] - } - ] - }, - "credit": [ - { - "lang": "eng", - "value": "Vincent MICHEL" + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "url": "https://wpscan.com/vulnerability/ab2c94d2-f6c4-418b-bd14-711ed164bcf1", + "name": "https://wpscan.com/vulnerability/ab2c94d2-f6c4-418b-bd14-711ed164bcf1" + }, + { + "refsource": "MISC", + "url": "https://aioseo.com/changelog/", + "name": "https://aioseo.com/changelog/" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "value": "CWE-94 Improper Control of Generation of Code ('Code Injection')", + "lang": "eng" + } + ] + } + ] + }, + "credit": [ + { + "lang": "eng", + "value": "Vincent MICHEL" + } + ], + "source": { + "discovery": "UNKNOWN" } - ], - "source": { - "discovery": "UNKNOWN" - } -} +} \ No newline at end of file diff --git a/2021/3xxx/CVE-2021-3559.json b/2021/3xxx/CVE-2021-3559.json index 8fc097f49d8..e35ac12fb84 100644 --- a/2021/3xxx/CVE-2021-3559.json +++ b/2021/3xxx/CVE-2021-3559.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-3559", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secalert@redhat.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "libvirt", + "version": { + "version_data": [ + { + "version_value": "libvirt 7.0.0" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-119" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1962306", + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962306" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A flaw was found in libvirt in the virConnectListAllNodeDevices API in versions before 7.0.0. It only affects hosts with a PCI device and driver that supports mediated devices (e.g., GRID driver). This flaw could be used by an unprivileged client with a read-only connection to crash the libvirt daemon by executing the 'nodedev-list' virsh command. The highest threat from this vulnerability is to system availability." } ] }