"-Synchronized-Data."

This commit is contained in:
CVE Team 2024-05-22 22:00:32 +00:00
parent 3a43bc5cbd
commit d3cbeb93f7
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
17 changed files with 459 additions and 60 deletions

View File

@ -35,6 +35,76 @@
"vendor_name": "Red Hat",
"product": {
"product_data": [
{
"product_name": "Red Hat OpenStack Platform 17.1 for RHEL 8",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:14.3.1-17.1.20231103003762.el8ost",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:3.3.1-17.1.20231101233754.el8ost",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat OpenStack Platform 17.1 for RHEL 9",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:14.3.1-17.1.20231103010840.el9ost",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:3.3.1-17.1.20231101230831.el9ost",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat OpenStack Platform 16.1",
"version": {
@ -65,12 +135,6 @@
"product_name": "Red Hat OpenStack Platform 17.1",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
@ -88,6 +152,16 @@
},
"references": {
"reference_data": [
{
"url": "https://access.redhat.com/errata/RHSA-2024:2736",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:2736"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:2770",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:2770"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-6725",
"refsource": "MISC",

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-7262",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -35,6 +35,27 @@
"vendor_name": "Red Hat",
"product": {
"product_data": [
{
"product_name": "Red Hat OpenStack Platform 17.1 for RHEL 9",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:2.5.1-17.1.20230621023901.el9ost",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat OpenStack Platform 16.1",
"version": {
@ -60,19 +81,6 @@
}
]
}
},
{
"product_name": "Red Hat OpenStack Platform 17.1",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
}
]
}
}
]
}
@ -82,6 +90,11 @@
},
"references": {
"reference_data": [
{
"url": "https://access.redhat.com/errata/RHSA-2024:2732",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:2732"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-1141",
"refsource": "MISC",

View File

@ -447,7 +447,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "1:1.23.4-5.2.rhaos4.12.el9",
"version": "1:1.23.4-5.2.rhaos4.12.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -489,7 +489,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9",
"version": "0:1.25.5-13.1.rhaos4.12.git76343da.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -503,7 +503,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:1.25.0-2.2.el9",
"version": "0:1.25.0-2.2.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -531,7 +531,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8",
"version": "0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -545,7 +545,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "3:4.4.1-2.1.rhaos4.12.el8",
"version": "3:4.2.0-7.2.rhaos4.12.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -573,7 +573,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "2:1.9.4-3.2.rhaos4.12.el9",
"version": "2:1.9.4-3.2.rhaos4.12.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -622,7 +622,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:1.26.5-11.1.rhaos4.13.git919cc6e.el8",
"version": "0:1.26.5-11.1.rhaos4.13.git919cc6e.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -636,7 +636,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:1.26.0-4.2.el9",
"version": "0:1.26.0-4.1.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -692,7 +692,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "4:1.1.12-1.1.rhaos4.13.el9",
"version": "4:1.1.12-1.1.rhaos4.13.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -706,7 +706,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "2:1.11.2-2.2.rhaos4.13.el9",
"version": "2:1.11.2-2.2.rhaos4.13.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -755,7 +755,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:1.27.4-6.1.rhaos4.14.gitd09e4c0.el9",
"version": "0:1.27.4-6.1.rhaos4.14.gitd09e4c0.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -853,7 +853,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "1:1.29.1-10.4.rhaos4.14.el9",
"version": "1:1.29.1-10.4.rhaos4.14.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -909,7 +909,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:1.27.4-7.2.rhaos4.14.git082c52f.el8",
"version": "0:1.27.4-7.2.rhaos4.14.git082c52f.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -951,7 +951,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el8",
"version": "0:4.14.0-202404160939.p0.g7bee54d.assembly.stream.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -993,7 +993,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el9",
"version": "0:4.14.0-202404151639.p0.gf7b14a9.assembly.stream.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -1021,7 +1021,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el9",
"version": "0:4.14.0-202404151639.p0.g607e2dd.assembly.stream.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -1035,7 +1035,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "3:4.4.1-11.4.rhaos4.14.el9",
"version": "3:4.4.1-11.4.rhaos4.14.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -1063,7 +1063,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "2:1.11.2-10.4.rhaos4.14.el9",
"version": "2:1.11.2-10.4.rhaos4.14.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -1140,7 +1140,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:1.28.4-8.rhaos4.15.git24f50b9.el9",
"version": "0:1.28.4-8.rhaos4.15.git24f50b9.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -1196,7 +1196,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:4.15.0-202403211549.p0.g2e3cca1.assembly.stream.el9",
"version": "0:4.15.0-202403211549.p0.g2e3cca1.assembly.stream.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -1224,7 +1224,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "4:1.1.12-1.1.rhaos4.15.el9",
"version": "4:1.1.12-1.1.rhaos4.15.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -1238,7 +1238,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "2:1.11.2-21.2.rhaos4.15.el8",
"version": "2:1.11.2-21.2.rhaos4.15.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -1264,6 +1264,62 @@
]
}
},
{
"product_name": "Red Hat OpenStack Platform 17.1 for RHEL 8",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:0.2.1-3.el8ost",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat OpenStack Platform 17.1 for RHEL 9",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:3.4.26-8.el9ost",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:0.2.1-3.el9ost",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "NBDE Tang Server",
"version": {
@ -1616,12 +1672,6 @@
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
@ -1780,6 +1830,21 @@
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:2569"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:2729",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:2729"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:2730",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:2730"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:2767",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:2767"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:3265",
"refsource": "MISC",

View File

@ -35,6 +35,27 @@
"vendor_name": "Red Hat",
"product": {
"product_data": [
{
"product_name": "Red Hat OpenStack Platform 17.1 for RHEL 9",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:3.4.26-8.el9ost",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat OpenStack Platform 16.1",
"version": {
@ -60,19 +81,6 @@
}
]
}
},
{
"product_name": "Red Hat OpenStack Platform 17.1",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
}
]
}
}
]
}
@ -82,6 +90,11 @@
},
"references": {
"reference_data": [
{
"url": "https://access.redhat.com/errata/RHSA-2024:2729",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:2729"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-4438",
"refsource": "MISC",

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-5244",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-5245",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-5246",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-5247",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-5248",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-5249",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-5250",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-5251",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-5252",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-5253",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-5254",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-5255",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}