mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 18:53:08 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
92b6992798
commit
db77986145
@ -1,18 +1,157 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-52924",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "cve@kernel.org",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: don't skip expired elements during walk\n\nThere is an asymmetry between commit/abort and preparation phase if the\nfollowing conditions are met:\n\n1. set is a verdict map (\"1.2.3.4 : jump foo\")\n2. timeouts are enabled\n\nIn this case, following sequence is problematic:\n\n1. element E in set S refers to chain C\n2. userspace requests removal of set S\n3. kernel does a set walk to decrement chain->use count for all elements\n from preparation phase\n4. kernel does another set walk to remove elements from the commit phase\n (or another walk to do a chain->use increment for all elements from\n abort phase)\n\nIf E has already expired in 1), it will be ignored during list walk, so its use count\nwon't have been changed.\n\nThen, when set is culled, ->destroy callback will zap the element via\nnf_tables_set_elem_destroy(), but this function is only safe for\nelements that have been deactivated earlier from the preparation phase:\nlack of earlier deactivate removes the element but leaks the chain use\ncount, which results in a WARN splat when the chain gets removed later,\nplus a leak of the nft_chain structure.\n\nUpdate pipapo_get() not to skip expired elements, otherwise flush\ncommand reports bogus ENOENT errors."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Linux",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Linux",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "9d0982927e79049675cb6c6c04a0ebb3dad5a434",
|
||||
"version_value": "94313a196b44184b5b52c1876da6a537701b425a"
|
||||
},
|
||||
{
|
||||
"version_value": "not down converted",
|
||||
"x_cve_json_5_version_data": {
|
||||
"versions": [
|
||||
{
|
||||
"version": "4.1",
|
||||
"status": "affected"
|
||||
},
|
||||
{
|
||||
"version": "0",
|
||||
"lessThan": "4.1",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "4.19.316",
|
||||
"lessThanOrEqual": "4.19.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "5.4.262",
|
||||
"lessThanOrEqual": "5.4.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "5.10.198",
|
||||
"lessThanOrEqual": "5.10.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "5.15.134",
|
||||
"lessThanOrEqual": "5.15.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "6.1.56",
|
||||
"lessThanOrEqual": "6.1.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "6.4.11",
|
||||
"lessThanOrEqual": "6.4.*",
|
||||
"status": "unaffected",
|
||||
"versionType": "semver"
|
||||
},
|
||||
{
|
||||
"version": "6.5",
|
||||
"lessThanOrEqual": "*",
|
||||
"status": "unaffected",
|
||||
"versionType": "original_commit_for_fix"
|
||||
}
|
||||
],
|
||||
"defaultStatus": "affected"
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/94313a196b44184b5b52c1876da6a537701b425a",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/94313a196b44184b5b52c1876da6a537701b425a"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1da4874d05da1526b11b82fc7f3c7ac38749ddf8",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/1da4874d05da1526b11b82fc7f3c7ac38749ddf8"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b15ea4017af82011dd55225ce77cce3d4dfc169c",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/b15ea4017af82011dd55225ce77cce3d4dfc169c"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7c7e658a36f8b1522bd3586d8137e5f93a25ddc5",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/7c7e658a36f8b1522bd3586d8137e5f93a25ddc5"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/59dab3bf0b8fc08eb802721c0532f13dd89209b8",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/59dab3bf0b8fc08eb802721c0532f13dd89209b8"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/bd156ce9553dcaf2d6ee2c825d1a5a1718e86524",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/bd156ce9553dcaf2d6ee2c825d1a5a1718e86524"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/24138933b97b055d486e8064b4a1721702442a9b",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/24138933b97b055d486e8064b4a1721702442a9b"
|
||||
}
|
||||
]
|
||||
},
|
||||
"generator": {
|
||||
"engine": "bippy-5f407fcff5a0"
|
||||
}
|
||||
}
|
@ -1,18 +1,112 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-52925",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "cve@kernel.org",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: don't fail inserts if duplicate has expired\n\nnftables selftests fail:\nrun-tests.sh testcases/sets/0044interval_overlap_0\nExpected: 0-2 . 0-3, got:\nW: [FAILED] ./testcases/sets/0044interval_overlap_0: got 1\n\nInsertion must ignore duplicate but expired entries.\n\nMoreover, there is a strange asymmetry in nft_pipapo_activate:\n\nIt refetches the current element, whereas the other ->activate callbacks\n(bitmap, hash, rhash, rbtree) use elem->priv.\nSame for .remove: other set implementations take elem->priv,\nnft_pipapo_remove fetches elem->priv, then does a relookup,\nremove this.\n\nI suspect this was the reason for the change that prompted the\nremoval of the expired check in pipapo_get() in the first place,\nbut skipping exired elements there makes no sense to me, this helper\nis used for normal get requests, insertions (duplicate check)\nand deactivate callback.\n\nIn first two cases expired elements must be skipped.\n\nFor ->deactivate(), this gets called for DELSETELEM, so it\nseems to me that expired elements should be skipped as well, i.e.\ndelete request should fail with -ENOENT error."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Linux",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Linux",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "b15ea4017af82011dd55225ce77cce3d4dfc169c",
|
||||
"version_value": "891ca5dfe3b718b441fc786014a7ba8f517da188"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "7c7e658a36f8b1522bd3586d8137e5f93a25ddc5",
|
||||
"version_value": "af78b0489e8898a8c9449ffc0fdd2e181916f0d4"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "59dab3bf0b8fc08eb802721c0532f13dd89209b8",
|
||||
"version_value": "59ee68c437c562170265194a99698c805a686bb3"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "bd156ce9553dcaf2d6ee2c825d1a5a1718e86524",
|
||||
"version_value": "156369a702c33ad5434a19c3a689bfb836d4e0b8"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "24138933b97b055d486e8064b4a1721702442a9b",
|
||||
"version_value": "7845914f45f066497ac75b30c50dbc735e84e884"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "6.4.11",
|
||||
"version_value": "6.4.12"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/891ca5dfe3b718b441fc786014a7ba8f517da188",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/891ca5dfe3b718b441fc786014a7ba8f517da188"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/af78b0489e8898a8c9449ffc0fdd2e181916f0d4",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/af78b0489e8898a8c9449ffc0fdd2e181916f0d4"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/59ee68c437c562170265194a99698c805a686bb3",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/59ee68c437c562170265194a99698c805a686bb3"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/156369a702c33ad5434a19c3a689bfb836d4e0b8",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/156369a702c33ad5434a19c3a689bfb836d4e0b8"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7845914f45f066497ac75b30c50dbc735e84e884",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.kernel.org/stable/c/7845914f45f066497ac75b30c50dbc735e84e884"
|
||||
}
|
||||
]
|
||||
},
|
||||
"generator": {
|
||||
"engine": "bippy-5f407fcff5a0"
|
||||
}
|
||||
}
|
@ -1,17 +1,109 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-6386",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "cve@gitlab.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A denial of service vulnerability was identified in GitLab CE/EE, affecting all versions from 15.11 prior to 16.6.7, 16.7 prior to 16.7.5 and 16.8 prior to 16.8.2 which allows an attacker to spike the GitLab instance resource usage resulting in service degradation."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-770: Allocation of Resources Without Limits or Throttling",
|
||||
"cweId": "CWE-770"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "GitLab",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "GitLab",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "15.11",
|
||||
"version_value": "16.6.7"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "16.7",
|
||||
"version_value": "16.7.5"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "16.8",
|
||||
"version_value": "16.8.2"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/433147",
|
||||
"refsource": "MISC",
|
||||
"name": "https://gitlab.com/gitlab-org/gitlab/-/issues/433147"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2261581",
|
||||
"refsource": "MISC",
|
||||
"name": "https://hackerone.com/reports/2261581"
|
||||
}
|
||||
]
|
||||
},
|
||||
"solution": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Upgrade to versions 16.6.7, 16.7.5, 16.8.2 or above."
|
||||
}
|
||||
],
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Thanks `Anonymizer` for reporting this vulnerability through our HackerOne bug bounty program"
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,109 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2024-1539",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "cve@gitlab.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "An issue has been discovered in GitLab EE affecting all versions starting from 15.2 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. It was possible to disclose updates to issues to a banned group member using the API."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-862: Missing Authorization",
|
||||
"cweId": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "GitLab",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "GitLab",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "15.2",
|
||||
"version_value": "16.9.7"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "16.10",
|
||||
"version_value": "16.10.5"
|
||||
},
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "16.11",
|
||||
"version_value": "16.11.2"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/442049",
|
||||
"refsource": "MISC",
|
||||
"name": "https://gitlab.com/gitlab-org/gitlab/-/issues/442049"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2369988",
|
||||
"refsource": "MISC",
|
||||
"name": "https://hackerone.com/reports/2369988"
|
||||
}
|
||||
]
|
||||
},
|
||||
"solution": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Upgrade to versions 16.11.2, 16.10.5, 16.9.7 or above."
|
||||
}
|
||||
],
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Thanks [ashish_r_padelkar](https://hackerone.com/ashish_r_padelkar) for reporting this vulnerability through our HackerOne bug bounty program"
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,18 +1,264 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-0167",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "cve@curl.se",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "When asked to use a `.netrc` file for credentials **and** to follow HTTP\nredirects, curl could leak the password used for the first host to the\nfollowed-to host under certain circumstances.\n\nThis flaw only manifests itself if the netrc file has a `default` entry that\nomits both login and password. A rare circumstance."
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "curl",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "curl",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.11.1",
|
||||
"version_value": "8.11.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.11.0",
|
||||
"version_value": "8.11.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.10.1",
|
||||
"version_value": "8.10.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.10.0",
|
||||
"version_value": "8.10.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.9.1",
|
||||
"version_value": "8.9.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.9.0",
|
||||
"version_value": "8.9.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.8.0",
|
||||
"version_value": "8.8.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.7.1",
|
||||
"version_value": "8.7.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.7.0",
|
||||
"version_value": "8.7.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.6.0",
|
||||
"version_value": "8.6.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.5.0",
|
||||
"version_value": "8.5.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.4.0",
|
||||
"version_value": "8.4.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.3.0",
|
||||
"version_value": "8.3.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.2.1",
|
||||
"version_value": "8.2.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.2.0",
|
||||
"version_value": "8.2.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.1.2",
|
||||
"version_value": "8.1.2"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.1.1",
|
||||
"version_value": "8.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.1.0",
|
||||
"version_value": "8.1.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.0.1",
|
||||
"version_value": "8.0.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.0.0",
|
||||
"version_value": "8.0.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.88.1",
|
||||
"version_value": "7.88.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.88.0",
|
||||
"version_value": "7.88.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.87.0",
|
||||
"version_value": "7.87.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.86.0",
|
||||
"version_value": "7.86.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.85.0",
|
||||
"version_value": "7.85.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.84.0",
|
||||
"version_value": "7.84.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.83.1",
|
||||
"version_value": "7.83.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.83.0",
|
||||
"version_value": "7.83.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.82.0",
|
||||
"version_value": "7.82.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.81.0",
|
||||
"version_value": "7.81.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.80.0",
|
||||
"version_value": "7.80.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.79.1",
|
||||
"version_value": "7.79.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.79.0",
|
||||
"version_value": "7.79.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.78.0",
|
||||
"version_value": "7.78.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.77.0",
|
||||
"version_value": "7.77.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.76.1",
|
||||
"version_value": "7.76.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.76.0",
|
||||
"version_value": "7.76.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://curl.se/docs/CVE-2025-0167.json",
|
||||
"refsource": "MISC",
|
||||
"name": "https://curl.se/docs/CVE-2025-0167.json"
|
||||
},
|
||||
{
|
||||
"url": "https://curl.se/docs/CVE-2025-0167.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://curl.se/docs/CVE-2025-0167.html"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2917232",
|
||||
"refsource": "MISC",
|
||||
"name": "https://hackerone.com/reports/2917232"
|
||||
}
|
||||
]
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Yihang Zhou"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Daniel Stenberg"
|
||||
}
|
||||
]
|
||||
}
|
@ -1,18 +1,84 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-0665",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "cve@curl.se",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "libcurl would wrongly close the same eventfd file descriptor twice when taking\ndown a connection channel after having completed a threaded name resolve."
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-1341 Multiple Releases of Same Resource or Handle"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "curl",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "curl",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.11.1",
|
||||
"version_value": "8.11.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://curl.se/docs/CVE-2025-0665.json",
|
||||
"refsource": "MISC",
|
||||
"name": "https://curl.se/docs/CVE-2025-0665.json"
|
||||
},
|
||||
{
|
||||
"url": "https://curl.se/docs/CVE-2025-0665.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://curl.se/docs/CVE-2025-0665.html"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2954286",
|
||||
"refsource": "MISC",
|
||||
"name": "https://hackerone.com/reports/2954286"
|
||||
}
|
||||
]
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Christian Heusel"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Andy Pan"
|
||||
}
|
||||
]
|
||||
}
|
@ -1,18 +1,889 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-0725",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "cve@curl.se",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "When libcurl is asked to perform automatic gzip decompression of\ncontent-encoded HTTP responses with the `CURLOPT_ACCEPT_ENCODING` option,\n**using zlib 1.2.0.3 or older**, an attacker-controlled integer overflow would\nmake libcurl perform a buffer overflow."
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-680 Integer Overflow to Buffer Overflow"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "curl",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "curl",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.11.1",
|
||||
"version_value": "8.11.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.11.0",
|
||||
"version_value": "8.11.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.10.1",
|
||||
"version_value": "8.10.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.10.0",
|
||||
"version_value": "8.10.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.9.1",
|
||||
"version_value": "8.9.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.9.0",
|
||||
"version_value": "8.9.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.8.0",
|
||||
"version_value": "8.8.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.7.1",
|
||||
"version_value": "8.7.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.7.0",
|
||||
"version_value": "8.7.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.6.0",
|
||||
"version_value": "8.6.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.5.0",
|
||||
"version_value": "8.5.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.4.0",
|
||||
"version_value": "8.4.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.3.0",
|
||||
"version_value": "8.3.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.2.1",
|
||||
"version_value": "8.2.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.2.0",
|
||||
"version_value": "8.2.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.1.2",
|
||||
"version_value": "8.1.2"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.1.1",
|
||||
"version_value": "8.1.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.1.0",
|
||||
"version_value": "8.1.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.0.1",
|
||||
"version_value": "8.0.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "8.0.0",
|
||||
"version_value": "8.0.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.88.1",
|
||||
"version_value": "7.88.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.88.0",
|
||||
"version_value": "7.88.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.87.0",
|
||||
"version_value": "7.87.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.86.0",
|
||||
"version_value": "7.86.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.85.0",
|
||||
"version_value": "7.85.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.84.0",
|
||||
"version_value": "7.84.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.83.1",
|
||||
"version_value": "7.83.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.83.0",
|
||||
"version_value": "7.83.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.82.0",
|
||||
"version_value": "7.82.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.81.0",
|
||||
"version_value": "7.81.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.80.0",
|
||||
"version_value": "7.80.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.79.1",
|
||||
"version_value": "7.79.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.79.0",
|
||||
"version_value": "7.79.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.78.0",
|
||||
"version_value": "7.78.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.77.0",
|
||||
"version_value": "7.77.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.76.1",
|
||||
"version_value": "7.76.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.76.0",
|
||||
"version_value": "7.76.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.75.0",
|
||||
"version_value": "7.75.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.74.0",
|
||||
"version_value": "7.74.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.73.0",
|
||||
"version_value": "7.73.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.72.0",
|
||||
"version_value": "7.72.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.71.1",
|
||||
"version_value": "7.71.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.71.0",
|
||||
"version_value": "7.71.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.70.0",
|
||||
"version_value": "7.70.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.69.1",
|
||||
"version_value": "7.69.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.69.0",
|
||||
"version_value": "7.69.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.68.0",
|
||||
"version_value": "7.68.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.67.0",
|
||||
"version_value": "7.67.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.66.0",
|
||||
"version_value": "7.66.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.65.3",
|
||||
"version_value": "7.65.3"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.65.2",
|
||||
"version_value": "7.65.2"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.65.1",
|
||||
"version_value": "7.65.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.65.0",
|
||||
"version_value": "7.65.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.64.1",
|
||||
"version_value": "7.64.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.64.0",
|
||||
"version_value": "7.64.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.63.0",
|
||||
"version_value": "7.63.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.62.0",
|
||||
"version_value": "7.62.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.61.1",
|
||||
"version_value": "7.61.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.61.0",
|
||||
"version_value": "7.61.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.60.0",
|
||||
"version_value": "7.60.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.59.0",
|
||||
"version_value": "7.59.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.58.0",
|
||||
"version_value": "7.58.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.57.0",
|
||||
"version_value": "7.57.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.56.1",
|
||||
"version_value": "7.56.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.56.0",
|
||||
"version_value": "7.56.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.55.1",
|
||||
"version_value": "7.55.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.55.0",
|
||||
"version_value": "7.55.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.54.1",
|
||||
"version_value": "7.54.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.54.0",
|
||||
"version_value": "7.54.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.53.1",
|
||||
"version_value": "7.53.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.53.0",
|
||||
"version_value": "7.53.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.52.1",
|
||||
"version_value": "7.52.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.52.0",
|
||||
"version_value": "7.52.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.51.0",
|
||||
"version_value": "7.51.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.50.3",
|
||||
"version_value": "7.50.3"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.50.2",
|
||||
"version_value": "7.50.2"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.50.1",
|
||||
"version_value": "7.50.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.50.0",
|
||||
"version_value": "7.50.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.49.1",
|
||||
"version_value": "7.49.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.49.0",
|
||||
"version_value": "7.49.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.48.0",
|
||||
"version_value": "7.48.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.47.1",
|
||||
"version_value": "7.47.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.47.0",
|
||||
"version_value": "7.47.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.46.0",
|
||||
"version_value": "7.46.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.45.0",
|
||||
"version_value": "7.45.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.44.0",
|
||||
"version_value": "7.44.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.43.0",
|
||||
"version_value": "7.43.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.42.1",
|
||||
"version_value": "7.42.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.42.0",
|
||||
"version_value": "7.42.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.41.0",
|
||||
"version_value": "7.41.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.40.0",
|
||||
"version_value": "7.40.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.39.0",
|
||||
"version_value": "7.39.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.38.0",
|
||||
"version_value": "7.38.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.37.1",
|
||||
"version_value": "7.37.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.37.0",
|
||||
"version_value": "7.37.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.36.0",
|
||||
"version_value": "7.36.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.35.0",
|
||||
"version_value": "7.35.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.34.0",
|
||||
"version_value": "7.34.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.33.0",
|
||||
"version_value": "7.33.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.32.0",
|
||||
"version_value": "7.32.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.31.0",
|
||||
"version_value": "7.31.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.30.0",
|
||||
"version_value": "7.30.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.29.0",
|
||||
"version_value": "7.29.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.28.1",
|
||||
"version_value": "7.28.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.28.0",
|
||||
"version_value": "7.28.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.27.0",
|
||||
"version_value": "7.27.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.26.0",
|
||||
"version_value": "7.26.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.25.0",
|
||||
"version_value": "7.25.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.24.0",
|
||||
"version_value": "7.24.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.23.1",
|
||||
"version_value": "7.23.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.23.0",
|
||||
"version_value": "7.23.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.22.0",
|
||||
"version_value": "7.22.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.21.7",
|
||||
"version_value": "7.21.7"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.21.6",
|
||||
"version_value": "7.21.6"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.21.5",
|
||||
"version_value": "7.21.5"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.21.4",
|
||||
"version_value": "7.21.4"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.21.3",
|
||||
"version_value": "7.21.3"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.21.2",
|
||||
"version_value": "7.21.2"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.21.1",
|
||||
"version_value": "7.21.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.21.0",
|
||||
"version_value": "7.21.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.20.1",
|
||||
"version_value": "7.20.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.20.0",
|
||||
"version_value": "7.20.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.19.7",
|
||||
"version_value": "7.19.7"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.19.6",
|
||||
"version_value": "7.19.6"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.19.5",
|
||||
"version_value": "7.19.5"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.19.4",
|
||||
"version_value": "7.19.4"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.19.3",
|
||||
"version_value": "7.19.3"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.19.2",
|
||||
"version_value": "7.19.2"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.19.1",
|
||||
"version_value": "7.19.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.19.0",
|
||||
"version_value": "7.19.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.18.2",
|
||||
"version_value": "7.18.2"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.18.1",
|
||||
"version_value": "7.18.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.18.0",
|
||||
"version_value": "7.18.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.17.1",
|
||||
"version_value": "7.17.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.17.0",
|
||||
"version_value": "7.17.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.16.4",
|
||||
"version_value": "7.16.4"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.16.3",
|
||||
"version_value": "7.16.3"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.16.2",
|
||||
"version_value": "7.16.2"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.16.1",
|
||||
"version_value": "7.16.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.16.0",
|
||||
"version_value": "7.16.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.15.5",
|
||||
"version_value": "7.15.5"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.15.4",
|
||||
"version_value": "7.15.4"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.15.3",
|
||||
"version_value": "7.15.3"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.15.2",
|
||||
"version_value": "7.15.2"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.15.1",
|
||||
"version_value": "7.15.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.15.0",
|
||||
"version_value": "7.15.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.14.1",
|
||||
"version_value": "7.14.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.14.0",
|
||||
"version_value": "7.14.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.13.2",
|
||||
"version_value": "7.13.2"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.13.1",
|
||||
"version_value": "7.13.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.13.0",
|
||||
"version_value": "7.13.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.12.3",
|
||||
"version_value": "7.12.3"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.12.2",
|
||||
"version_value": "7.12.2"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.12.1",
|
||||
"version_value": "7.12.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.12.0",
|
||||
"version_value": "7.12.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.11.2",
|
||||
"version_value": "7.11.2"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.11.1",
|
||||
"version_value": "7.11.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.11.0",
|
||||
"version_value": "7.11.0"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.10.8",
|
||||
"version_value": "7.10.8"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.10.7",
|
||||
"version_value": "7.10.7"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.10.6",
|
||||
"version_value": "7.10.6"
|
||||
},
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "7.10.5",
|
||||
"version_value": "7.10.5"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://curl.se/docs/CVE-2025-0725.json",
|
||||
"refsource": "MISC",
|
||||
"name": "https://curl.se/docs/CVE-2025-0725.json"
|
||||
},
|
||||
{
|
||||
"url": "https://curl.se/docs/CVE-2025-0725.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://curl.se/docs/CVE-2025-0725.html"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2956023",
|
||||
"refsource": "MISC",
|
||||
"name": "https://hackerone.com/reports/2956023"
|
||||
}
|
||||
]
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "z2_"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Daniel Stenberg"
|
||||
}
|
||||
]
|
||||
}
|
18
2025/1xxx/CVE-2025-1057.json
Normal file
18
2025/1xxx/CVE-2025-1057.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2025-1057",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user