"-Synchronized-Data."

This commit is contained in:
CVE Team 2021-10-13 17:01:01 +00:00
parent 5bb03c0a59
commit e8bff815a2
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
9 changed files with 288 additions and 179 deletions

View File

@ -48,6 +48,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1846270", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1846270",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846270" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846270"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/164499/Keycloak-12.0.1-Server-Side-Request-Forgery.html",
"url": "http://packetstormsecurity.com/files/164499/Keycloak-12.0.1-Server-Side-Request-Forgery.html"
} }
] ]
}, },

View File

@ -77,6 +77,11 @@
"name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0019", "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0019",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0019" "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0019"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/164502/Sonicwall-SonicOS-7.0-Host-Header-Injection.html",
"url": "http://packetstormsecurity.com/files/164502/Sonicwall-SonicOS-7.0-Host-Header-Injection.html"
} }
] ]
} }

View File

@ -66,6 +66,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20210902-0004/", "name": "https://security.netapp.com/advisory/ntap-20210902-0004/",
"url": "https://security.netapp.com/advisory/ntap-20210902-0004/" "url": "https://security.netapp.com/advisory/ntap-20210902-0004/"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20211013 [SECURITY] [DLA 2780-1] ruby2.3 security update",
"url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00009.html"
} }
] ]
} }

View File

@ -71,6 +71,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20210917-0001/", "name": "https://security.netapp.com/advisory/ntap-20210917-0001/",
"url": "https://security.netapp.com/advisory/ntap-20210917-0001/" "url": "https://security.netapp.com/advisory/ntap-20210917-0001/"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20211013 [SECURITY] [DLA 2780-1] ruby2.3 security update",
"url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00009.html"
} }
] ]
} }

View File

@ -71,6 +71,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20210902-0004/", "name": "https://security.netapp.com/advisory/ntap-20210902-0004/",
"url": "https://security.netapp.com/advisory/ntap-20210902-0004/" "url": "https://security.netapp.com/advisory/ntap-20210902-0004/"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20211013 [SECURITY] [DLA 2780-1] ruby2.3 security update",
"url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00009.html"
} }
] ]
} }

View File

@ -1,171 +1,171 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "security@tibco.com", "ASSIGNER": "security@tibco.com",
"DATE_PUBLIC": "2021-10-13T17:00:00Z", "DATE_PUBLIC": "2021-10-13T17:00:00Z",
"ID": "CVE-2021-35498", "ID": "CVE-2021-35498",
"STATE": "PUBLIC", "STATE": "PUBLIC",
"TITLE": "TIBCO EBX Insecure Login Mechanism" "TITLE": "TIBCO EBX Insecure Login Mechanism"
}, },
"affects": { "affects": {
"vendor": { "vendor": {
"vendor_data": [ "vendor_data": [
{ {
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name": "TIBCO EBX", "product_name": "TIBCO EBX",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_affected": "<=", "version_affected": "<=",
"version_value": "5.8.123" "version_value": "5.8.123"
} }
] ]
} }
}, },
{ {
"product_name": "TIBCO EBX", "product_name": "TIBCO EBX",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_affected": "=", "version_affected": "=",
"version_value": "5.9.3" "version_value": "5.9.3"
}, },
{ {
"version_affected": "=", "version_affected": "=",
"version_value": "5.9.4" "version_value": "5.9.4"
}, },
{ {
"version_affected": "=", "version_affected": "=",
"version_value": "5.9.5" "version_value": "5.9.5"
}, },
{ {
"version_affected": "=", "version_affected": "=",
"version_value": "5.9.6" "version_value": "5.9.6"
}, },
{ {
"version_affected": "=", "version_affected": "=",
"version_value": "5.9.7" "version_value": "5.9.7"
}, },
{ {
"version_affected": "=", "version_affected": "=",
"version_value": "5.9.8" "version_value": "5.9.8"
}, },
{ {
"version_affected": "=", "version_affected": "=",
"version_value": "5.9.9" "version_value": "5.9.9"
}, },
{ {
"version_affected": "=", "version_affected": "=",
"version_value": "5.9.10" "version_value": "5.9.10"
}, },
{ {
"version_affected": "=", "version_affected": "=",
"version_value": "5.9.11" "version_value": "5.9.11"
}, },
{ {
"version_affected": "=", "version_affected": "=",
"version_value": "5.9.12" "version_value": "5.9.12"
}, },
{ {
"version_affected": "=", "version_affected": "=",
"version_value": "5.9.13" "version_value": "5.9.13"
}, },
{ {
"version_affected": "=", "version_affected": "=",
"version_value": "5.9.14" "version_value": "5.9.14"
} }
] ]
} }
}, },
{ {
"product_name": "TIBCO EBX", "product_name": "TIBCO EBX",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_affected": "=", "version_affected": "=",
"version_value": "6.0.0" "version_value": "6.0.0"
}, },
{ {
"version_affected": "=", "version_affected": "=",
"version_value": "6.0.1" "version_value": "6.0.1"
} }
] ]
} }
}, },
{ {
"product_name": "TIBCO Product and Service Catalog powered by TIBCO EBX", "product_name": "TIBCO Product and Service Catalog powered by TIBCO EBX",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_affected": "=", "version_affected": "=",
"version_value": "1.0.0" "version_value": "1.0.0"
} }
] ]
} }
} }
] ]
}, },
"vendor_name": "TIBCO Software Inc." "vendor_name": "TIBCO Software Inc."
} }
] ]
} }
}, },
"data_format": "MITRE", "data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
"data_version": "4.0", "data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "The TIBCO EBX Web Server component of TIBCO Software Inc.'s TIBCO EBX, TIBCO EBX, TIBCO EBX, and TIBCO Product and Service Catalog powered by TIBCO EBX contains a vulnerability that under certain specific conditions allows an attacker to enter a password other than the legitimate password and it will be accepted as valid.\n\nAffected releases are TIBCO Software Inc.'s TIBCO EBX: versions 5.8.123 and below, TIBCO EBX: versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, 5.9.7, 5.9.8, 5.9.9, 5.9.10, 5.9.11, 5.9.12, 5.9.13, and 5.9.14, TIBCO EBX: versions 6.0.0 and 6.0.1, and TIBCO Product and Service Catalog powered by TIBCO EBX: version 1.0.0.\n" "value": "The TIBCO EBX Web Server component of TIBCO Software Inc.'s TIBCO EBX, TIBCO EBX, TIBCO EBX, and TIBCO Product and Service Catalog powered by TIBCO EBX contains a vulnerability that under certain specific conditions allows an attacker to enter a password other than the legitimate password and it will be accepted as valid. Affected releases are TIBCO Software Inc.'s TIBCO EBX: versions 5.8.123 and below, TIBCO EBX: versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, 5.9.7, 5.9.8, 5.9.9, 5.9.10, 5.9.11, 5.9.12, 5.9.13, and 5.9.14, TIBCO EBX: versions 6.0.0 and 6.0.1, and TIBCO Product and Service Catalog powered by TIBCO EBX: version 1.0.0."
} }
] ]
}, },
"impact": { "impact": {
"cvss": { "cvss": {
"attackComplexity": "LOW", "attackComplexity": "LOW",
"attackVector": "NETWORK", "attackVector": "NETWORK",
"availabilityImpact": "HIGH", "availabilityImpact": "HIGH",
"baseScore": 9.8, "baseScore": 9.8,
"baseSeverity": "CRITICAL", "baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH", "confidentialityImpact": "HIGH",
"integrityImpact": "HIGH", "integrityImpact": "HIGH",
"privilegesRequired": "NONE", "privilegesRequired": "NONE",
"scope": "UNCHANGED", "scope": "UNCHANGED",
"userInteraction": "NONE", "userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0" "version": "3.0"
} }
}, },
"problemtype": { "problemtype": {
"problemtype_data": [ "problemtype_data": [
{ {
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "In the worst case, if the targeted account is a privileged administrator, successful exploitation of this vulnerability can result in an attacker gaining full administrative access to the affected system." "value": "In the worst case, if the targeted account is a privileged administrator, successful exploitation of this vulnerability can result in an attacker gaining full administrative access to the affected system."
} }
] ]
} }
] ]
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://www.tibco.com/services/support/advisories", "name": "https://www.tibco.com/services/support/advisories",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.tibco.com/services/support/advisories" "url": "https://www.tibco.com/services/support/advisories"
} }
] ]
}, },
"solution": [ "solution": [
{ {
"lang": "eng", "lang": "eng",
"value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO EBX versions 5.8.123 and below update to version 5.8.124 or later\nTIBCO EBX versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, 5.9.7, 5.9.8, 5.9.9, 5.9.10, 5.9.11, 5.9.12, 5.9.13, and 5.9.14 update to version 5.9.15 or later\nTIBCO EBX versions 6.0.0 and 6.0.1 update to version 6.0.2 or later\nTIBCO Product and Service Catalog powered by TIBCO EBX version 1.0.0 update to version 1.1.0 or later" "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nTIBCO EBX versions 5.8.123 and below update to version 5.8.124 or later\nTIBCO EBX versions 5.9.3, 5.9.4, 5.9.5, 5.9.6, 5.9.7, 5.9.8, 5.9.9, 5.9.10, 5.9.11, 5.9.12, 5.9.13, and 5.9.14 update to version 5.9.15 or later\nTIBCO EBX versions 6.0.0 and 6.0.1 update to version 6.0.2 or later\nTIBCO Product and Service Catalog powered by TIBCO EBX version 1.0.0 update to version 1.1.0 or later"
} }
], ],
"source": { "source": {
"discovery": "CUSTOMER" "discovery": "CUSTOMER"
} }
} }

View File

@ -87,7 +87,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "A stack-based buffer overflow vulnerability exists in the Palo Alto Networks GlobalProtect app that enables a man-in-the-middle attacker to disrupt system processes and potentially execute arbitrary code with SYSTEM privileges.\n\nThis issue impacts:\nGlobalProtect app 5.1 versions earlier than GlobalProtect app 5.1.9 on Windows;\nGlobalProtect app 5.2 versions earlier than GlobalProtect app 5.2.8 on Windows;\nGlobalProtect app 5.2 versions earlier than GlobalProtect app 5.2.8 on the Universal Windows Platform;\nGlobalProtect app 5.3 versions earlier than GlobalProtect app 5.3.1 on Linux." "value": "A stack-based buffer overflow vulnerability exists in the Palo Alto Networks GlobalProtect app that enables a man-in-the-middle attacker to disrupt system processes and potentially execute arbitrary code with SYSTEM privileges. This issue impacts: GlobalProtect app 5.1 versions earlier than GlobalProtect app 5.1.9 on Windows; GlobalProtect app 5.2 versions earlier than GlobalProtect app 5.2.8 on Windows; GlobalProtect app 5.2 versions earlier than GlobalProtect app 5.2.8 on the Universal Windows Platform; GlobalProtect app 5.3 versions earlier than GlobalProtect app 5.3.1 on Linux."
} }
] ]
}, },
@ -131,8 +131,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"refsource": "CONFIRM", "refsource": "MISC",
"url": "https://security.paloaltonetworks.com/CVE-2021-3057" "url": "https://security.paloaltonetworks.com/CVE-2021-3057",
"name": "https://security.paloaltonetworks.com/CVE-2021-3057"
} }
] ]
}, },

View File

@ -1,18 +1,96 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "psirt@adobe.com",
"DATE_PUBLIC": "2021-08-10T23:00:00.000Z",
"ID": "CVE-2021-40732", "ID": "CVE-2021-40732",
"ASSIGNER": "cve@mitre.org", "STATE": "PUBLIC",
"STATE": "RESERVED" "TITLE": "XMP Toolkit SDK Null Pointer Dereference"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "XMP Toolkit",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_value": "2020.1"
},
{
"version_affected": "<=",
"version_value": "None"
},
{
"version_affected": "<=",
"version_value": "None"
},
{
"version_affected": "<=",
"version_value": "None"
}
]
}
}
]
},
"vendor_name": "Adobe"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "XMP Toolkit version 2020.1 (and earlier) is affected by a null pointer dereference vulnerability that could result in leaking data from certain memory locations and causing a local denial of service in the context of the current user. User interaction is required to exploit this vulnerability in that the victim will need to open a specially crafted MXF file."
} }
] ]
},
"impact": {
"cvss": {
"attackComplexity": "Low",
"attackVector": "Local",
"availabilityImpact": "Low",
"baseScore": 4.4,
"baseSeverity": "Medium",
"confidentialityImpact": "Low",
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"userInteraction": "Required",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "NULL Pointer Dereference (CWE-476)"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"url": "https://helpx.adobe.com/security/products/xmpcore/apsb21-65.html",
"name": "https://helpx.adobe.com/security/products/xmpcore/apsb21-65.html"
}
]
},
"source": {
"discovery": "EXTERNAL"
} }
} }

View File

@ -153,6 +153,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"name": "FEDORA-2021-2a10bc68a4", "name": "FEDORA-2021-2a10bc68a4",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RMIIEFINL6FUIOPD2A3M5XC6DH45Y3CC/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RMIIEFINL6FUIOPD2A3M5XC6DH45Y3CC/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/164501/Apache-HTTP-Server-2.4.50-Path-Traversal-Code-Execution.html",
"url": "http://packetstormsecurity.com/files/164501/Apache-HTTP-Server-2.4.50-Path-Traversal-Code-Execution.html"
} }
] ]
}, },