Merge pull request #450 from CVEProject/master

XFA Rebase
This commit is contained in:
Scott Moore 2021-05-26 12:14:35 -04:00 committed by GitHub
commit e094a9a77d
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
334 changed files with 6173 additions and 335 deletions

View File

@ -91,6 +91,11 @@
"name": "MDVSA-2013:065",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:065"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-04",
"url": "https://security.gentoo.org/glsa/202105-04"
}
]
}

View File

@ -0,0 +1,70 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2016-20011",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "libgrss through 0.7.0 fails to perform TLS certificate verification when downloading feeds, allowing remote attackers to manipulate the contents of feeds without detection. This occurs because of the default behavior of SoupSessionSync."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=772647",
"refsource": "MISC",
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=772647"
},
{
"url": "https://gitlab.gnome.org/GNOME/libgrss/-/issues/4",
"refsource": "MISC",
"name": "https://gitlab.gnome.org/GNOME/libgrss/-/issues/4"
}
]
},
"source": {
"discovery": "INTERNAL"
}
}

View File

@ -86,6 +86,11 @@
"name": "https://github.com/mm2/Little-CMS/commit/768f70ca405cd3159d990e962d54456773bb8cf8",
"refsource": "MISC",
"url": "https://github.com/mm2/Little-CMS/commit/768f70ca405cd3159d990e962d54456773bb8cf8"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-18",
"url": "https://security.gentoo.org/glsa/202105-18"
}
]
}

View File

@ -0,0 +1,67 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-14836",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "3Scale",
"version": {
"version_data": [
{
"version_value": "2.4 GA"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-352"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://access.redhat.com/security/cve/CVE-2019-14836,",
"url": "https://access.redhat.com/security/cve/CVE-2019-14836,"
},
{
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1750928",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750928"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "3scale dev portal login form does not verify CSRF token, and so does not protect against login CSRF."
}
]
}
}

View File

@ -431,6 +431,11 @@
"refsource": "MLIST",
"name": "[pulsar-commits] 20210122 [GitHub] [pulsar] hpvd commented on issue #9249: Upgrade Netty dependency in broker to solve vulnerabilities: CVE-2019-16869, CVE-2020-11612, CVE-2019-20445, CVE-2019-20444",
"url": "https://lists.apache.org/thread.html/rdb69125652311d0c41f6066ff44072a3642cf33a4b5e3c4f9c1ec9c2@%3Ccommits.pulsar.apache.org%3E"
},
{
"refsource": "MLIST",
"name": "[cassandra-commits] 20210526 [jira] [Created] (CASSANDRA-16699) Security vulnerability CVE-2020-7238 for Netty",
"url": "https://lists.apache.org/thread.html/rc8d554aad889d12b140d9fd7d2d6fc2e8716e9792f6f4e4b2cdc2d05@%3Ccommits.cassandra.apache.org%3E"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "MLIST",
"name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar",
"url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-34",
"url": "https://security.gentoo.org/glsa/202105-34"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2698",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00037.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -100,6 +100,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2698",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00037.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -203,6 +203,11 @@
"refsource": "REDHAT",
"name": "RHSA-2020:0727",
"url": "https://access.redhat.com/errata/RHSA-2020:0727"
},
{
"refsource": "MLIST",
"name": "[cassandra-commits] 20210526 [jira] [Created] (CASSANDRA-16698) Security vulnerability CVE-2019-9518 for Netty",
"url": "https://lists.apache.org/thread.html/r99a625fb17032646d96cd23dec49603ff630e9318e44a686d63046bc@%3Ccommits.cassandra.apache.org%3E"
}
]
},

View File

@ -4,15 +4,97 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-10064",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "vulnerabilities@zephyrproject.org",
"DATE_PUBLIC": "2020-06-29T00:00:00.000Z",
"STATE": "PUBLIC",
"TITLE": "Improper Input Frame Validation in ieee802154 Processing"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "zephyrproject-rtos",
"product": {
"product_data": [
{
"product_name": "zephyr",
"version": {
"version_data": [
{
"version_affected": ">=",
"version_value": "v1.14.2"
},
{
"version_affected": ">=",
"version_value": "v2.2.0"
}
]
}
}
]
}
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Improper Input Frame Validation in ieee802154 Processing. Zephyr versions >= v1.14.2, >= v2.2.0 contain Stack-based Buffer Overflow (CWE-121), Heap-based Buffer Overflow (CWE-122). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-3gvq-h42f-v3c7"
}
]
},
"impact": {
"cvss": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 8.3,
"environmentalScore": 8.3,
"temporalScore": 8.3,
"baseSeverity": "HIGH"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Stack-based Buffer Overflow (CWE-121)"
}
]
},
{
"description": [
{
"lang": "eng",
"value": "Heap-based Buffer Overflow (CWE-122)"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-3gvq-h42f-v3c7",
"refsource": "MISC",
"name": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-3gvq-h42f-v3c7"
}
]
},
"source": {
"defect": [
"https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-3gvq-h42f-v3c7"
]
}
}

View File

@ -4,15 +4,89 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-10065",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "vulnerabilities@zephyrproject.org",
"DATE_PUBLIC": "2020-06-29T00:00:00.000Z",
"STATE": "PUBLIC",
"TITLE": "Missing Size Checks in Bluetooth HCI over SPI"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "zephyrproject-rtos",
"product": {
"product_data": [
{
"product_name": "zephyr",
"version": {
"version_data": [
{
"version_affected": ">=",
"version_value": "v1.14.2"
},
{
"version_affected": ">=",
"version_value": "v2.2.0"
}
]
}
}
]
}
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Missing Size Checks in Bluetooth HCI over SPI. Zephyr versions >= v1.14.2, >= v2.2.0 contain Improper Handling of Length Parameter Inconsistency (CWE-130). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hg2w-62p6-g67c"
}
]
},
"impact": {
"cvss": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "PHYSICAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 3.8,
"environmentalScore": 3.8,
"temporalScore": 3.8,
"baseSeverity": "LOW"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Improper Handling of Length Parameter Inconsistency (CWE-130)"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hg2w-62p6-g67c",
"refsource": "MISC",
"name": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hg2w-62p6-g67c"
}
]
},
"source": {
"defect": [
"https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hg2w-62p6-g67c"
]
}
}

View File

@ -4,15 +4,89 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-10066",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "vulnerabilities@zephyrproject.org",
"DATE_PUBLIC": "2020-06-29T00:00:00.000Z",
"STATE": "PUBLIC",
"TITLE": "Incorrect Error Handling in Bluetooth HCI core"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "zephyrproject-rtos",
"product": {
"product_data": [
{
"product_name": "zephyr",
"version": {
"version_data": [
{
"version_affected": ">=",
"version_value": "v1.14.2"
},
{
"version_affected": ">=",
"version_value": "v2.2.0"
}
]
}
}
]
}
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Incorrect Error Handling in Bluetooth HCI core. Zephyr versions >= v1.14.2, >= v2.2.0 contain NULL Pointer Dereference (CWE-476). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-gc66-xfrc-24qr"
}
]
},
"impact": {
"cvss": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 2.5,
"environmentalScore": 2.5,
"temporalScore": 2.5,
"baseSeverity": "LOW"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "NULL Pointer Dereference (CWE-476)"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-gc66-xfrc-24qr",
"refsource": "MISC",
"name": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-gc66-xfrc-24qr"
}
]
},
"source": {
"defect": [
"https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-gc66-xfrc-24qr"
]
}
}

View File

@ -4,15 +4,89 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-10069",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "vulnerabilities@zephyrproject.org",
"DATE_PUBLIC": "2020-05-25T00:00:00.000Z",
"STATE": "PUBLIC",
"TITLE": "Zephyr Bluetooth unchecked packet data results in denial of service"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "zephyrproject-rtos",
"product": {
"product_data": [
{
"product_name": "zephyr",
"version": {
"version_data": [
{
"version_affected": ">=",
"version_value": "v1.14.2"
},
{
"version_affected": ">=",
"version_value": "v2.2.0"
}
]
}
}
]
}
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Zephyr Bluetooth unchecked packet data results in denial of service. Zephyr versions >= v1.14.2, >= v2.2.0 contain Improper Handling of Parameters (CWE-233). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-f6vh-7v4x-8fjp"
}
]
},
"impact": {
"cvss": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"environmentalScore": 4.3,
"temporalScore": 4.3,
"baseSeverity": "MEDIUM"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Improper Handling of Parameters (CWE-233)"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-f6vh-7v4x-8fjp",
"refsource": "MISC",
"name": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-f6vh-7v4x-8fjp"
}
]
},
"source": {
"defect": [
"https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-f6vh-7v4x-8fjp"
]
}
}

View File

@ -4,15 +4,89 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-10072",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "vulnerabilities@zephyrproject.org",
"DATE_PUBLIC": "2020-08-28T00:00:00.000Z",
"STATE": "PUBLIC",
"TITLE": "Improper Handling of Insufficient Permissions or Privileges in zephyr"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "zephyrproject-rtos",
"product": {
"product_data": [
{
"product_name": "zephyr",
"version": {
"version_data": [
{
"version_affected": ">=",
"version_value": "v1.14.2"
},
{
"version_affected": ">=",
"version_value": "v2.2.0"
}
]
}
}
]
}
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Improper Handling of Insufficient Permissions or Privileges in zephyr. Zephyr versions >= v1.14.2, >= v2.2.0 contain Improper Handling of Insufficient Permissions or Privileges (CWE-280). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-vf79-hqwm-w4xc"
}
]
},
"impact": {
"cvss": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"environmentalScore": 5.9,
"temporalScore": 5.9,
"baseSeverity": "MEDIUM"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Improper Handling of Insufficient Permissions or Privileges (CWE-280)"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-vf79-hqwm-w4xc",
"refsource": "MISC",
"name": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-vf79-hqwm-w4xc"
}
]
},
"source": {
"defect": [
"https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-vf79-hqwm-w4xc"
]
}
}

View File

@ -4,15 +4,89 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-13598",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "vulnerabilities@zephyrproject.org",
"DATE_PUBLIC": "2020-09-04T00:00:00.000Z",
"STATE": "PUBLIC",
"TITLE": "FS: Buffer Overflow when enabling Long File Names in FAT_FS and calling fs_stat"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "zephyrproject-rtos",
"product": {
"product_data": [
{
"product_name": "zephyr",
"version": {
"version_data": [
{
"version_affected": ">=",
"version_value": "v1.14.2"
},
{
"version_affected": ">=",
"version_value": "v2.3.0"
}
]
}
}
]
}
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "FS: Buffer Overflow when enabling Long File Names in FAT_FS and calling fs_stat. Zephyr versions >= v1.14.2, >= v2.3.0 contain Stack-based Buffer Overflow (CWE-121). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-7fhv-rgxr-x56h"
}
]
},
"impact": {
"cvss": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"environmentalScore": 6.3,
"temporalScore": 6.3,
"baseSeverity": "MEDIUM"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Stack-based Buffer Overflow (CWE-121)"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-7fhv-rgxr-x56h",
"refsource": "MISC",
"name": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-7fhv-rgxr-x56h"
}
]
},
"source": {
"defect": [
"https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-7fhv-rgxr-x56h"
]
}
}

View File

@ -4,15 +4,89 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-13599",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "vulnerabilities@zephyrproject.org",
"DATE_PUBLIC": "2020-06-25T00:00:00.000Z",
"STATE": "PUBLIC",
"TITLE": "Security problem with settings and littlefs"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "zephyrproject-rtos",
"product": {
"product_data": [
{
"product_name": "zephyr",
"version": {
"version_data": [
{
"version_affected": ">=",
"version_value": "1.14.2"
},
{
"version_affected": ">=",
"version_value": "2.3.0"
}
]
}
}
]
}
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Security problem with settings and littlefs. Zephyr versions >= 1.14.2, >= 2.3.0 contain Incorrect Default Permissions (CWE-276). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-5qhg-j6wc-4f6q"
}
]
},
"impact": {
"cvss": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"environmentalScore": 3.3,
"temporalScore": 3.3,
"baseSeverity": "LOW"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Incorrect Default Permissions (CWE-276)"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-5qhg-j6wc-4f6q",
"refsource": "MISC",
"name": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-5qhg-j6wc-4f6q"
}
]
},
"source": {
"defect": [
"https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-5qhg-j6wc-4f6q"
]
}
}

View File

@ -4,15 +4,89 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-13600",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "vulnerabilities@zephyrproject.org",
"DATE_PUBLIC": "2020-10-07T00:00:00.000Z",
"STATE": "PUBLIC",
"TITLE": "Malformed SPI in response for eswifi can corrupt kernel memory"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "zephyrproject-rtos",
"product": {
"product_data": [
{
"product_name": "zephyr",
"version": {
"version_data": [
{
"version_affected": ">=",
"version_value": "1.14.2"
},
{
"version_affected": ">=",
"version_value": "2.3.0"
}
]
}
}
]
}
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Malformed SPI in response for eswifi can corrupt kernel memory. Zephyr versions >= 1.14.2, >= 2.3.0 contain Heap-based Buffer Overflow (CWE-122). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hx4p-j86p-2mhr"
}
]
},
"impact": {
"cvss": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
"attackVector": "PHYSICAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"environmentalScore": 7.1,
"temporalScore": 7.0,
"baseSeverity": "HIGH"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Heap-based Buffer Overflow (CWE-122)"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hx4p-j86p-2mhr",
"refsource": "MISC",
"name": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hx4p-j86p-2mhr"
}
]
},
"source": {
"defect": [
"https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hx4p-j86p-2mhr"
]
}
}

View File

@ -4,15 +4,89 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-13601",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "vulnerabilities@zephyrproject.org",
"DATE_PUBLIC": "2020-11-18T00:00:00.000Z",
"STATE": "PUBLIC",
"TITLE": "Possible read out of bounds in dns read"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "zephyrproject-rtos",
"product": {
"product_data": [
{
"product_name": "zephyr",
"version": {
"version_data": [
{
"version_affected": ">=",
"version_value": "1.14.2"
},
{
"version_affected": ">=",
"version_value": "2.3.0"
}
]
}
}
]
}
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Possible read out of bounds in dns read. Zephyr versions >= 1.14.2, >= 2.3.0 contain Out-of-bounds Read (CWE-125). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-mm57-9hqw-qh44"
}
]
},
"impact": {
"cvss": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.0,
"environmentalScore": 9.1,
"temporalScore": 9.0,
"baseSeverity": "CRITICAL"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Out-of-bounds Read (CWE-125)"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-mm57-9hqw-qh44",
"refsource": "MISC",
"name": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-mm57-9hqw-qh44"
}
]
},
"source": {
"defect": [
"https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-mm57-9hqw-qh44"
]
}
}

View File

@ -4,15 +4,97 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-13602",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "vulnerabilities@zephyrproject.org",
"DATE_PUBLIC": "2020-06-25T00:00:00.000Z",
"STATE": "PUBLIC",
"TITLE": "Remote Denial of Service in LwM2M do_write_op_tlv"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "zephyrproject-rtos",
"product": {
"product_data": [
{
"product_name": "zephyr",
"version": {
"version_data": [
{
"version_affected": ">=",
"version_value": "1.14.2"
},
{
"version_affected": ">=",
"version_value": "2.2.0"
}
]
}
}
]
}
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Remote Denial of Service in LwM2M do_write_op_tlv. Zephyr versions >= 1.14.2, >= 2.2.0 contain Improper Input Validation (CWE-20), Loop with Unreachable Exit Condition ('Infinite Loop') (CWE-835). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-g9mg-fj58-6fqh"
}
]
},
"impact": {
"cvss": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 4.0,
"environmentalScore": 4.0,
"temporalScore": 4.0,
"baseSeverity": "MEDIUM"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Improper Input Validation (CWE-20)"
}
]
},
{
"description": [
{
"lang": "eng",
"value": "Loop with Unreachable Exit Condition ('Infinite Loop') (CWE-835)"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-g9mg-fj58-6fqh",
"refsource": "MISC",
"name": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-g9mg-fj58-6fqh"
}
]
},
"source": {
"defect": [
"https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-g9mg-fj58-6fqh"
]
}
}

View File

@ -4,15 +4,89 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-13603",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "vulnerabilities@zephyrproject.org",
"DATE_PUBLIC": "2020-03-23T00:00:00.000Z",
"STATE": "PUBLIC",
"TITLE": "Integer Overflow in memory allocating functions"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "zephyrproject-rtos",
"product": {
"product_data": [
{
"product_name": "zephyr",
"version": {
"version_data": [
{
"version_affected": ">=",
"version_value": "1.14.2"
},
{
"version_affected": ">=",
"version_value": "2.4.0"
}
]
}
}
]
}
}
]
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Integer Overflow in memory allocating functions. Zephyr versions >= 1.14.2, >= 2.4.0 contain Integer Overflow or Wraparound (CWE-190). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-94vp-8gc2-rm45"
}
]
},
"impact": {
"cvss": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H",
"attackVector": "PHYSICAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.9,
"environmentalScore": 7.0,
"temporalScore": 6.9,
"baseSeverity": "MEDIUM"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Integer Overflow or Wraparound (CWE-190)"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-94vp-8gc2-rm45",
"refsource": "MISC",
"name": "http://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-94vp-8gc2-rm45"
}
]
},
"source": {
"defect": [
"https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-94vp-8gc2-rm45"
]
}
}

View File

@ -86,6 +86,11 @@
"refsource": "MISC",
"name": "https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py",
"url": "https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-35",
"url": "https://security.gentoo.org/glsa/202105-35"
}
]
}

View File

@ -97,6 +97,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-77b95c868f",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -93,6 +93,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-77b95c868f",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -93,6 +93,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-77b95c868f",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -92,6 +92,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-77b95c868f",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -93,6 +93,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-77b95c868f",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -97,6 +97,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-77b95c868f",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -72,6 +72,11 @@
"url": "https://www.oracle.com/security-alerts/cpujul2020.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2020.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -73,6 +73,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20200717-0004/",
"url": "https://security.netapp.com/advisory/ntap-20200717-0004/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -89,6 +89,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-77b95c868f",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -89,6 +89,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-77b95c868f",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -93,6 +93,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-77b95c868f",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -89,6 +89,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-77b95c868f",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -89,6 +89,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-77b95c868f",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -84,6 +84,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-77b95c868f",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -89,6 +89,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-77b95c868f",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -76,6 +76,11 @@
"url": "https://www.oracle.com/security-alerts/cpujul2020.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2020.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -92,6 +92,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-53df1c05be",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "UBUNTU",
"name": "USN-4441-1",
"url": "https://usn.ubuntu.com/4441-1/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20200731-0006/",
"url": "https://security.netapp.com/advisory/ntap-20200731-0006/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -112,6 +112,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20210131 [SECURITY] [DLA 2538-1] mariadb-10.1 security update",
"url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -92,6 +92,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-53df1c05be",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -73,6 +73,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -84,6 +84,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-53df1c05be",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -88,6 +88,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-53df1c05be",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -103,6 +103,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-ac2d47d89a",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -84,6 +84,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-53df1c05be",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -84,6 +84,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-53df1c05be",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -84,6 +84,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-53df1c05be",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -103,6 +103,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-ac2d47d89a",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -88,6 +88,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-53df1c05be",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -84,6 +84,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-53df1c05be",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -92,6 +92,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-53df1c05be",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -84,6 +84,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2020-53df1c05be",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -97,6 +97,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20210131 [SECURITY] [DLA 2538-1] mariadb-10.1 security update",
"url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -73,6 +73,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -77,6 +77,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -73,6 +73,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20201023-0003/",
"url": "https://security.netapp.com/advisory/ntap-20201023-0003/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202105-27",
"url": "https://security.gentoo.org/glsa/202105-27"
}
]
}

Some files were not shown because too many files have changed in this diff Show More