mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-08 19:46:39 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b5346eb464
commit
d08b2bf254
@ -1,12 +1,33 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2022-3193",
|
"ID": "CVE-2022-3193",
|
||||||
"ASSIGNER": "secalert@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "An HTML injection/reflected Cross-site scripting (XSS) vulnerability was found in the ovirt-engine. A parameter \"error_description\" fails to sanitize the entry, allowing the vulnerability to trigger on the Windows Service Accounts home pages."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-79",
|
||||||
|
"cweId": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
@ -19,6 +40,7 @@
|
|||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
|
"version_affected": "=",
|
||||||
"version_value": "ovirt-engine 4.3"
|
"version_value": "ovirt-engine 4.3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
@ -30,32 +52,12 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-79"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126353",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2126353",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2126353"
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126353"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"description": {
|
|
||||||
"description_data": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "An HTML injection/reflected Cross-site scripting (XSS) vulnerability was found in the ovirt-engine. A parameter \"error_description\" fails to sanitize the entry, allowing the vulnerability to trigger on the Windows Service Accounts home pages."
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,33 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2022-3238",
|
"ID": "CVE-2022-3238",
|
||||||
"ASSIGNER": "secalert@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "A double-free flaw was found in the Linux kernel\u2019s NTFS3 subsystem in how a user triggers remount and umount simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-459",
|
||||||
|
"cweId": "CWE-459"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
@ -19,6 +40,7 @@
|
|||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
|
"version_affected": "=",
|
||||||
"version_value": "Linux kernel 6.1-rc2"
|
"version_value": "Linux kernel 6.1-rc2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
@ -30,32 +52,12 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-459"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127927",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2127927",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2127927"
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127927"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"description": {
|
|
||||||
"description_data": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "A double-free flaw was found in the Linux kernel\u2019s NTFS3 subsystem in how a user triggers remount and umount simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system."
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -11,7 +11,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "CVE-2022-3259 OpenShift: Missing HTTP Strict Transport Security"
|
"value": "Openshift 4.9 does not use HTTP Strict Transport Security (HSTS) which may allow man-in-the-middle (MITM) attacks."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -21,7 +21,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "Improper Initialization",
|
"value": "CWE-665",
|
||||||
"cweId": "CWE-665"
|
"cweId": "CWE-665"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
@ -32,16 +32,16 @@
|
|||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"vendor_name": "Red Hat",
|
"vendor_name": "n/a",
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "Red Hat OpenShift Container Platform 4.12",
|
"product_name": "OpenShift",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value": "0:4.12.0-202301042257.p0.g77bec7a.assembly.stream.el8",
|
"version_affected": "=",
|
||||||
"version_affected": "!"
|
"version_value": "4.9.0"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -54,39 +54,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2022:7398",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://access.redhat.com/errata/RHSA-2022:7398"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2022-3259",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://access.redhat.com/security/cve/CVE-2022-3259"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103220",
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103220",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2103220"
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2103220"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": [
|
|
||||||
{
|
|
||||||
"attackComplexity": "HIGH",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"availabilityImpact": "NONE",
|
|
||||||
"baseScore": 7.4,
|
|
||||||
"baseSeverity": "HIGH",
|
|
||||||
"confidentialityImpact": "HIGH",
|
|
||||||
"integrityImpact": "HIGH",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"userInteraction": "NONE",
|
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
|
||||||
"version": "3.1"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
}
|
||||||
}
|
}
|
@ -1,12 +1,33 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2022-3260",
|
"ID": "CVE-2022-3260",
|
||||||
"ASSIGNER": "secalert@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "The response header has not enabled X-FRAME-OPTIONS, Which helps prevents against Clickjacking attack.. Some browsers would interpret these results incorrectly, allowing clickjacking attacks."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-1021",
|
||||||
|
"cweId": "CWE-1021"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
@ -19,6 +40,7 @@
|
|||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
|
"version_affected": "=",
|
||||||
"version_value": "4.9"
|
"version_value": "4.9"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
@ -30,32 +52,12 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-1021"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106780",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2106780",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2106780"
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106780"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"description": {
|
|
||||||
"description_data": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "The response header has not enabled X-FRAME-OPTIONS, Which helps prevents against Clickjacking attack.. Some browsers would interpret these results incorrectly, allowing clickjacking attacks."
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,33 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2022-3262",
|
"ID": "CVE-2022-3262",
|
||||||
"ASSIGNER": "secalert@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "A flaw was found in Openshift. A pod with a DNSPolicy of \"ClusterFirst\" may incorrectly resolve the hostname based on a service provided. This flaw allows an attacker to supply an incorrect name with the DNS search policy, affecting confidentiality and availability."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-453",
|
||||||
|
"cweId": "CWE-453"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
@ -19,6 +40,7 @@
|
|||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
|
"version_affected": "=",
|
||||||
"version_value": "4.9"
|
"version_value": "4.9"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
@ -30,32 +52,12 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-453"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128858",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2128858",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2128858"
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128858"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"description": {
|
|
||||||
"description_data": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "A flaw was found in Openshift. A pod with a DNSPolicy of \"ClusterFirst\" may incorrectly resolve the hostname based on a service provided. This flaw allows an attacker to supply an incorrect name with the DNS search policy, affecting confidentiality and availability."
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,33 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2022-3644",
|
"ID": "CVE-2022-3644",
|
||||||
"ASSIGNER": "secalert@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "The collection remote for pulp_ansible stores tokens in plaintext instead of using pulp's encrypted field and exposes them in read/write mode via the API () instead of marking it as write only."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-256",
|
||||||
|
"cweId": "CWE-256"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
@ -19,6 +40,7 @@
|
|||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
|
"version_affected": "=",
|
||||||
"version_value": "0.15"
|
"version_value": "0.15"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
@ -30,32 +52,12 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-256"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
|
"url": "https://github.com/pulp/pulp_ansible/blob/main/pulp_ansible/app/models.py#L234",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://github.com/pulp/pulp_ansible/blob/main/pulp_ansible/app/models.py#L234",
|
"name": "https://github.com/pulp/pulp_ansible/blob/main/pulp_ansible/app/models.py#L234"
|
||||||
"url": "https://github.com/pulp/pulp_ansible/blob/main/pulp_ansible/app/models.py#L234"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"description": {
|
|
||||||
"description_data": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "The collection remote for pulp_ansible stores tokens in plaintext instead of using pulp's encrypted field and exposes them in read/write mode via the API () instead of marking it as write only."
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,33 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2022-3650",
|
"ID": "CVE-2022-3650",
|
||||||
"ASSIGNER": "secalert@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "A privilege escalation flaw was found in Ceph. Ceph-crash.service allows a local attacker to escalate privileges to root in the form of a crash dump, and dump privileged information."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-842",
|
||||||
|
"cweId": "CWE-842"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
@ -19,6 +40,7 @@
|
|||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
|
"version_affected": "=",
|
||||||
"version_value": "unknown"
|
"version_value": "unknown"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
@ -30,32 +52,12 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-842"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
|
"url": "https://seclists.org/oss-sec/2022/q4/41",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://seclists.org/oss-sec/2022/q4/41",
|
"name": "https://seclists.org/oss-sec/2022/q4/41"
|
||||||
"url": "https://seclists.org/oss-sec/2022/q4/41"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"description": {
|
|
||||||
"description_data": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "A privilege escalation flaw was found in Ceph. Ceph-crash.service allows a local attacker to escalate privileges to root in the form of a crash dump, and dump privileged information."
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user