"-Synchronized-Data."

This commit is contained in:
CVE Team 2025-02-25 09:00:38 +00:00
parent 4ab6e877f7
commit fc21e3355b
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
6 changed files with 186 additions and 22 deletions

View File

@ -36,12 +36,20 @@
"product": {
"product_data": [
{
"product_name": "Red Hat OpenShift Container Platform 4",
"product_name": "Red Hat OpenShift Container Platform 4.18",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "v4.18.0-202502052031.p0.gf95a88f.assembly.stream.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
@ -56,6 +64,11 @@
},
"references": {
"reference_data": [
{
"url": "https://access.redhat.com/errata/RHSA-2024:6122",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:6122"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-12698",
"refsource": "MISC",
@ -71,7 +84,7 @@
"work_around": [
{
"lang": "en",
"value": "Red Hat Product Security does not have any mitigation recommendations at this time."
"value": "Red Hat Product Security does not have any mitigation recommendations at this time. Please update as soon as possible."
}
],
"impact": {

View File

@ -588,7 +588,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "3:4.4.1-13.rhaos4.13.el8",
"version": "3:4.4.1-14.rhaos4.13.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -637,7 +637,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "3:4.4.1-19.rhaos4.14.el8",
"version": "3:4.4.1-19.rhaos4.14.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -651,7 +651,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "2:1.11.3-3.rhaos4.14.el8",
"version": "2:1.11.3-3.rhaos4.14.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -1078,7 +1078,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "3:4.4.1-30.rhaos4.15.el9",
"version": "3:4.4.1-30.rhaos4.15.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -1092,7 +1092,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "2:1.11.3-4.rhaos4.15.el8",
"version": "2:1.11.3-4.rhaos4.15.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -1155,7 +1155,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "4:4.9.4-5.1.rhaos4.16.el9",
"version": "4:4.9.4-5.1.rhaos4.16.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -1183,7 +1183,7 @@
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:1.29.5-7.rhaos4.16.git7db4ada.el9",
"version": "0:1.29.5-7.rhaos4.16.git7db4ada.el8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
@ -1328,6 +1328,97 @@
]
}
},
{
"product_name": "Red Hat OpenShift Container Platform 4.18",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "v4.18.0-202502100934.p0.gc00c7c9.assembly.stream.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "v4.18.0-202502040032.p0.ge5a4005.assembly.stream.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "v4.18.0-202502041302.p0.g51a74ac.assembly.stream.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "v4.18.0-202501230001.p0.g5348c85.assembly.stream.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "v4.18.0-202502100153.p0.g120ba67.assembly.stream.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "v4.18.0-202502060238.p0.g73d65db.assembly.stream.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "RHEL-9-CNV-4.15",
"version": {
@ -1603,12 +1694,6 @@
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
@ -1657,12 +1742,6 @@
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
@ -1905,6 +1984,11 @@
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:6054"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:6122",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:6122"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:6708",
"refsource": "MISC",

View File

@ -36,12 +36,20 @@
"product": {
"product_data": [
{
"product_name": "Red Hat OpenShift Container Platform 4",
"product_name": "Red Hat OpenShift Container Platform 4.18",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "v4.18.0-202502110632.p0.g24ccf7a.assembly.stream.el9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
@ -56,6 +64,11 @@
},
"references": {
"reference_data": [
{
"url": "https://access.redhat.com/errata/RHSA-2024:6122",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2024:6122"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-50311",
"refsource": "MISC",

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-1678",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-1679",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-1680",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}