From ff325b1d76e72076729e200f941061759f9dea66 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 25 Apr 2024 16:00:35 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2023/50xxx/CVE-2023-50781.json | 52 -- 2023/50xxx/CVE-2023-50782.json | 78 --- 2023/52xxx/CVE-2023-52355.json | 58 --- 2023/52xxx/CVE-2023-52356.json | 58 --- 2023/5xxx/CVE-2023-5056.json | 20 - 2023/5xxx/CVE-2023-5088.json | 50 +- 2023/5xxx/CVE-2023-5090.json | 45 -- 2023/5xxx/CVE-2023-5115.json | 31 -- 2023/5xxx/CVE-2023-5156.json | 61 +-- 2023/5xxx/CVE-2023-5157.json | 95 ---- 2023/5xxx/CVE-2023-5178.json | 45 -- 2023/5xxx/CVE-2023-5189.json | 60 ++- 2023/5xxx/CVE-2023-5215.json | 45 -- 2023/5xxx/CVE-2023-5236.json | 20 - 2023/5xxx/CVE-2023-5341.json | 68 +-- 2023/5xxx/CVE-2023-5367.json | 85 +--- 2023/5xxx/CVE-2023-5379.json | 20 - 2023/5xxx/CVE-2023-5380.json | 65 +-- 2023/5xxx/CVE-2023-5384.json | 20 - 2023/5xxx/CVE-2023-5408.json | 20 - 2023/5xxx/CVE-2023-5455.json | 65 +-- 2023/5xxx/CVE-2023-5557.json | 70 --- 2023/5xxx/CVE-2023-5574.json | 57 --- 2023/5xxx/CVE-2023-5625.json | 29 -- 2023/5xxx/CVE-2023-5633.json | 45 -- 2023/5xxx/CVE-2023-5675.json | 282 ++++++++++- 2023/5xxx/CVE-2023-5685.json | 872 +++++++++++++++++++++++++++++++-- 2023/5xxx/CVE-2023-5764.json | 55 +-- 2023/5xxx/CVE-2023-5824.json | 71 +-- 2023/5xxx/CVE-2023-5868.json | 95 ---- 2023/5xxx/CVE-2023-5869.json | 95 ---- 2023/5xxx/CVE-2023-5870.json | 95 ---- 2023/5xxx/CVE-2023-5871.json | 45 -- 2023/5xxx/CVE-2023-5981.json | 74 +-- 2023/5xxx/CVE-2023-5992.json | 55 +-- 2023/6xxx/CVE-2023-6004.json | 59 +-- 2023/6xxx/CVE-2023-6121.json | 58 --- 2023/6xxx/CVE-2023-6134.json | 20 - 2023/6xxx/CVE-2023-6176.json | 50 +- 2023/6xxx/CVE-2023-6228.json | 52 -- 2023/6xxx/CVE-2023-6240.json | 40 -- 2023/6xxx/CVE-2023-6267.json | 20 - 2023/6xxx/CVE-2023-6270.json | 40 -- 2023/6xxx/CVE-2023-6277.json | 58 --- 2023/6xxx/CVE-2023-6291.json | 20 - 2023/6xxx/CVE-2023-6356.json | 40 -- 2023/6xxx/CVE-2023-6377.json | 87 +--- 2023/6xxx/CVE-2023-6393.json | 42 -- 2023/6xxx/CVE-2023-6394.json | 38 -- 2023/6xxx/CVE-2023-6476.json | 55 +-- 2023/6xxx/CVE-2023-6478.json | 87 +--- 2023/6xxx/CVE-2023-6484.json | 401 ++++++++++++++- 2024/22xxx/CVE-2024-22373.json | 5 + 2024/22xxx/CVE-2024-22391.json | 5 + 2024/25xxx/CVE-2024-25569.json | 5 + 2024/4xxx/CVE-2024-4193.json | 18 + 2024/4xxx/CVE-2024-4194.json | 18 + 2024/4xxx/CVE-2024-4195.json | 18 + 58 files changed, 1723 insertions(+), 2514 deletions(-) create mode 100644 2024/4xxx/CVE-2024-4193.json create mode 100644 2024/4xxx/CVE-2024-4194.json create mode 100644 2024/4xxx/CVE-2024-4195.json diff --git a/2023/50xxx/CVE-2023-50781.json b/2023/50xxx/CVE-2023-50781.json index ccf5aeacc94..dd2fc850fd2 100644 --- a/2023/50xxx/CVE-2023-50781.json +++ b/2023/50xxx/CVE-2023-50781.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "m2crypto", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -141,38 +121,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/50xxx/CVE-2023-50782.json b/2023/50xxx/CVE-2023-50782.json index 9db8f69d2d6..608a9970a1c 100644 --- a/2023/50xxx/CVE-2023-50782.json +++ b/2023/50xxx/CVE-2023-50782.json @@ -31,31 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "cryptography", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "42.0.0", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -146,59 +121,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora 39", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unaffected" - } - } - ] - } - }, - { - "product_name": "Fedora 38", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unaffected" - } - } - ] - } - } - ] - } - }, - { - "vendor_name": "RDO", - "product": { - "product_data": [ - { - "product_name": "OpenStack RDO", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unaffected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/52xxx/CVE-2023-52355.json b/2023/52xxx/CVE-2023-52355.json index c41d29385ce..dd450c6c316 100644 --- a/2023/52xxx/CVE-2023-52355.json +++ b/2023/52xxx/CVE-2023-52355.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "libtiff", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -121,44 +101,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unknown" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unknown" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unknown" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unknown" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/52xxx/CVE-2023-52356.json b/2023/52xxx/CVE-2023-52356.json index ef736e0fd2d..574f8e31df0 100644 --- a/2023/52xxx/CVE-2023-52356.json +++ b/2023/52xxx/CVE-2023-52356.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "libtiff", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -121,44 +101,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unknown" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/5xxx/CVE-2023-5056.json b/2023/5xxx/CVE-2023-5056.json index 797d7e0a1b8..b3ad0ec1a60 100644 --- a/2023/5xxx/CVE-2023-5056.json +++ b/2023/5xxx/CVE-2023-5056.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "skupper-operator", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { diff --git a/2023/5xxx/CVE-2023-5088.json b/2023/5xxx/CVE-2023-5088.json index 493466df572..c1adc6ae959 100644 --- a/2023/5xxx/CVE-2023-5088.json +++ b/2023/5xxx/CVE-2023-5088.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "qemu", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -128,26 +108,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } @@ -164,6 +124,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2247283" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00012.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2024/03/msg00012.html" + }, { "url": "https://lore.kernel.org/all/20230921160712.99521-1-simon.rowe@nutanix.com/T/", "refsource": "MISC", @@ -173,11 +138,6 @@ "url": "https://security.netapp.com/advisory/ntap-20231208-0005/", "refsource": "MISC", "name": "https://security.netapp.com/advisory/ntap-20231208-0005/" - }, - { - "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00012.html", - "refsource": "MISC", - "name": "https://lists.debian.org/debian-lts-announce/2024/03/msg00012.html" } ] }, diff --git a/2023/5xxx/CVE-2023-5090.json b/2023/5xxx/CVE-2023-5090.json index 531a81167db..b7c7b7f4a70 100644 --- a/2023/5xxx/CVE-2023-5090.json +++ b/2023/5xxx/CVE-2023-5090.json @@ -31,31 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "kernel", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "6.6-rc7", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -132,26 +107,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/5xxx/CVE-2023-5115.json b/2023/5xxx/CVE-2023-5115.json index dcd941a144a..524de21246f 100644 --- a/2023/5xxx/CVE-2023-5115.json +++ b/2023/5xxx/CVE-2023-5115.json @@ -30,37 +30,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "ansible", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "2.14.11", - "status": "unaffected" - } - ] - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { diff --git a/2023/5xxx/CVE-2023-5156.json b/2023/5xxx/CVE-2023-5156.json index ef12aa3bcd6..3541b0c333a 100644 --- a/2023/5xxx/CVE-2023-5156.json +++ b/2023/5xxx/CVE-2023-5156.json @@ -31,37 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "glibc", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "2.39", - "status": "unaffected" - } - ] - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -132,26 +101,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } @@ -188,6 +137,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2240541" }, + { + "url": "https://security.gentoo.org/glsa/202402-01", + "refsource": "MISC", + "name": "https://security.gentoo.org/glsa/202402-01" + }, { "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=30884", "refsource": "MISC", @@ -197,11 +151,6 @@ "url": "https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=ec6b95c3303c700eb89eebeda2d7264cc184a796", "refsource": "MISC", "name": "https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=ec6b95c3303c700eb89eebeda2d7264cc184a796" - }, - { - "url": "https://security.gentoo.org/glsa/202402-01", - "refsource": "MISC", - "name": "https://security.gentoo.org/glsa/202402-01" } ] }, diff --git a/2023/5xxx/CVE-2023-5157.json b/2023/5xxx/CVE-2023-5157.json index 3c273c782f9..8e47f4dd029 100644 --- a/2023/5xxx/CVE-2023-5157.json +++ b/2023/5xxx/CVE-2023-5157.json @@ -31,51 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "mariadb", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "10.3.36", - "status": "unaffected" - }, - { - "version": "10.4.26", - "status": "unaffected" - }, - { - "version": "10.5.17", - "status": "unaffected" - }, - { - "version": "10.6.9", - "status": "unaffected" - }, - { - "version": "10.7.5", - "status": "unaffected" - }, - { - "version": "10.8.4", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -317,56 +272,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/5xxx/CVE-2023-5178.json b/2023/5xxx/CVE-2023-5178.json index f003aa340b3..33c382eacac 100644 --- a/2023/5xxx/CVE-2023-5178.json +++ b/2023/5xxx/CVE-2023-5178.json @@ -31,31 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "Kernel", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "6.6-rc7", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -505,26 +480,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/5xxx/CVE-2023-5189.json b/2023/5xxx/CVE-2023-5189.json index e21446825b6..831ae23dc2f 100644 --- a/2023/5xxx/CVE-2023-5189.json +++ b/2023/5xxx/CVE-2023-5189.json @@ -30,26 +30,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "automation_hub", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -130,6 +110,41 @@ } ] } + }, + { + "product_name": "Red Hat Satellite 6.15 for RHEL 8", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:0.4.19-2.el8pc", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:0.4.19-2.el8pc", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } } ] } @@ -149,6 +164,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:1536" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2010", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:2010" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-5189", "refsource": "MISC", diff --git a/2023/5xxx/CVE-2023-5215.json b/2023/5xxx/CVE-2023-5215.json index a096ee969fc..7567285eca7 100644 --- a/2023/5xxx/CVE-2023-5215.json +++ b/2023/5xxx/CVE-2023-5215.json @@ -31,31 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "libnbd", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "1.18.0", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -107,26 +82,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/5xxx/CVE-2023-5236.json b/2023/5xxx/CVE-2023-5236.json index b6d6c98f84b..1237f1f2bfd 100644 --- a/2023/5xxx/CVE-2023-5236.json +++ b/2023/5xxx/CVE-2023-5236.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "infinispan-server", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { diff --git a/2023/5xxx/CVE-2023-5341.json b/2023/5xxx/CVE-2023-5341.json index 0d213b17dea..00d0af54d31 100644 --- a/2023/5xxx/CVE-2023-5341.json +++ b/2023/5xxx/CVE-2023-5341.json @@ -31,31 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "ImageMagick", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "7.1.2", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -88,39 +63,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Extra Packages for Enterprise Linux", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - }, - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } @@ -142,6 +84,11 @@ "refsource": "MISC", "name": "https://github.com/ImageMagick/ImageMagick/commit/aa673b2e4defc7cad5bec16c4fc8324f71e531f1" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00007.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2024/02/msg00007.html" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LICYTADFJAFPZW3Y2MKNCJIUYODPAG4L/", "refsource": "MISC", @@ -151,11 +98,6 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YAULDP3GG5KI3XITQ5XSMRSILCBZS2VK/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YAULDP3GG5KI3XITQ5XSMRSILCBZS2VK/" - }, - { - "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00007.html", - "refsource": "MISC", - "name": "https://lists.debian.org/debian-lts-announce/2024/02/msg00007.html" } ] }, diff --git a/2023/5xxx/CVE-2023-5367.json b/2023/5xxx/CVE-2023-5367.json index 47dbc52da67..fb81d67ed79 100644 --- a/2023/5xxx/CVE-2023-5367.json +++ b/2023/5xxx/CVE-2023-5367.json @@ -31,49 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "xorg-server", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "21.1.9", - "status": "unaffected" - } - ] - } - } - ] - } - }, - { - "product_name": "xwayland", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "23.2.2", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -431,38 +388,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } @@ -584,6 +509,11 @@ "refsource": "MISC", "name": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html" }, + { + "url": "https://security.gentoo.org/glsa/202401-30", + "refsource": "MISC", + "name": "https://security.gentoo.org/glsa/202401-30" + }, { "url": "https://security.netapp.com/advisory/ntap-20231130-0004/", "refsource": "MISC", @@ -593,11 +523,6 @@ "url": "https://www.debian.org/security/2023/dsa-5534", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5534" - }, - { - "url": "https://security.gentoo.org/glsa/202401-30", - "refsource": "MISC", - "name": "https://security.gentoo.org/glsa/202401-30" } ] }, diff --git a/2023/5xxx/CVE-2023-5379.json b/2023/5xxx/CVE-2023-5379.json index 8e807ba3ea4..4f557352414 100644 --- a/2023/5xxx/CVE-2023-5379.json +++ b/2023/5xxx/CVE-2023-5379.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "upstream", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { diff --git a/2023/5xxx/CVE-2023-5380.json b/2023/5xxx/CVE-2023-5380.json index 49de95e0d83..cc80d42cf8b 100644 --- a/2023/5xxx/CVE-2023-5380.json +++ b/2023/5xxx/CVE-2023-5380.json @@ -31,31 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "xorg-server", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "21.1.9", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -158,38 +133,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unaffected" - } - } - ] - } - } - ] - } } ] } @@ -247,9 +190,9 @@ "name": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html" }, { - "url": "https://www.debian.org/security/2023/dsa-5534", + "url": "https://security.gentoo.org/glsa/202401-30", "refsource": "MISC", - "name": "https://www.debian.org/security/2023/dsa-5534" + "name": "https://security.gentoo.org/glsa/202401-30" }, { "url": "https://security.netapp.com/advisory/ntap-20231130-0004/", @@ -257,9 +200,9 @@ "name": "https://security.netapp.com/advisory/ntap-20231130-0004/" }, { - "url": "https://security.gentoo.org/glsa/202401-30", + "url": "https://www.debian.org/security/2023/dsa-5534", "refsource": "MISC", - "name": "https://security.gentoo.org/glsa/202401-30" + "name": "https://www.debian.org/security/2023/dsa-5534" } ] }, diff --git a/2023/5xxx/CVE-2023-5384.json b/2023/5xxx/CVE-2023-5384.json index 997b05a6f12..be63d87956b 100644 --- a/2023/5xxx/CVE-2023-5384.json +++ b/2023/5xxx/CVE-2023-5384.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "infinispan", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { diff --git a/2023/5xxx/CVE-2023-5408.json b/2023/5xxx/CVE-2023-5408.json index 1fe5161c9a8..c12808a7cb0 100644 --- a/2023/5xxx/CVE-2023-5408.json +++ b/2023/5xxx/CVE-2023-5408.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "kubernetes", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { diff --git a/2023/5xxx/CVE-2023-5455.json b/2023/5xxx/CVE-2023-5455.json index b31b9d2d3b2..2dc4666d6e3 100644 --- a/2023/5xxx/CVE-2023-5455.json +++ b/2023/5xxx/CVE-2023-5455.json @@ -31,31 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "ipa", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "4-11-1", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -374,26 +349,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } @@ -460,6 +415,16 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2242828" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U76DAZZVY7V4XQBOOV5ETPTHW3A6MW5O/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U76DAZZVY7V4XQBOOV5ETPTHW3A6MW5O/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFNUQH7IOHTKCTKQWFHONWGUBOUANL6I/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFNUQH7IOHTKCTKQWFHONWGUBOUANL6I/" + }, { "url": "https://www.freeipa.org/release-notes/4-10-3.html", "refsource": "MISC", @@ -479,16 +444,6 @@ "url": "https://www.freeipa.org/release-notes/4-9-14.html", "refsource": "MISC", "name": "https://www.freeipa.org/release-notes/4-9-14.html" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFNUQH7IOHTKCTKQWFHONWGUBOUANL6I/", - "refsource": "MISC", - "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFNUQH7IOHTKCTKQWFHONWGUBOUANL6I/" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U76DAZZVY7V4XQBOOV5ETPTHW3A6MW5O/", - "refsource": "MISC", - "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U76DAZZVY7V4XQBOOV5ETPTHW3A6MW5O/" } ] }, diff --git a/2023/5xxx/CVE-2023-5557.json b/2023/5xxx/CVE-2023-5557.json index 977d89f35a5..ea1d9a59271 100644 --- a/2023/5xxx/CVE-2023-5557.json +++ b/2023/5xxx/CVE-2023-5557.json @@ -31,43 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "tracker-miners", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "3.3.2", - "status": "unaffected" - }, - { - "version": "3.4.5", - "status": "unaffected" - }, - { - "version": "3.5.3", - "status": "unaffected" - }, - { - "version": "3.6.1", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -339,39 +302,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora 37", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - }, - { - "product_name": "Fedora 38", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/5xxx/CVE-2023-5574.json b/2023/5xxx/CVE-2023-5574.json index f32a9cc0bbd..b0c54efca94 100644 --- a/2023/5xxx/CVE-2023-5574.json +++ b/2023/5xxx/CVE-2023-5574.json @@ -31,31 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "xorg-server", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "21.1.9", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -150,38 +125,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unaffected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unaffected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/5xxx/CVE-2023-5625.json b/2023/5xxx/CVE-2023-5625.json index fdae5982886..5fc2d7e419f 100644 --- a/2023/5xxx/CVE-2023-5625.json +++ b/2023/5xxx/CVE-2023-5625.json @@ -30,35 +30,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "python-eventlet-0.30.2", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "3.el8", - "status": "unaffected" - }, - { - "version": "4.el9", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { diff --git a/2023/5xxx/CVE-2023-5633.json b/2023/5xxx/CVE-2023-5633.json index 1a408b82a2e..dfa3ea2b3b5 100644 --- a/2023/5xxx/CVE-2023-5633.json +++ b/2023/5xxx/CVE-2023-5633.json @@ -31,31 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "kernel", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "6.6-rc6", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -191,26 +166,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/5xxx/CVE-2023-5675.json b/2023/5xxx/CVE-2023-5675.json index 6f635e85827..636f2ac777b 100644 --- a/2023/5xxx/CVE-2023-5675.json +++ b/2023/5xxx/CVE-2023-5675.json @@ -1,17 +1,291 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-5675", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secalert@redhat.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A flaw was found in Quarkus. When a Quarkus RestEasy Classic or Reactive JAX-RS endpoint has its methods declared in the abstract Java class or customized by Quarkus extensions using the annotation processor, the authorization of these methods will not be enforced if it is enabled by either 'quarkus.security.jaxrs.deny-unannotated-endpoints' or 'quarkus.security.jaxrs.default-roles-allowed' properties." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Improper Authorization", + "cweId": "CWE-285" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Red Hat", + "product": { + "product_data": [ + { + "product_name": "Red Hat build of Quarkus 2.13.9.Final", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "2.13.9.Final-redhat-00003", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "2.13.9.Final-redhat-00003", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, + { + "product_name": "Red Hat build of Quarkus 3.2.9.Final", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "3.2.9.Final-redhat-00003", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "3.2.9.Final-redhat-00003", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, + { + "product_name": "A-MQ Clients 2", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unknown" + } + } + ] + } + }, + { + "product_name": "Cryostat 2", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unknown" + } + } + ] + } + }, + { + "product_name": "OpenShift Serverless", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unknown" + } + } + ] + } + }, + { + "product_name": "Red Hat build of OptaPlanner 8", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unknown" + } + } + ] + } + }, + { + "product_name": "Red Hat Integration Camel K", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unknown" + } + } + ] + } + }, + { + "product_name": "Red Hat Integration Camel Quarkus", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unknown" + } + } + ] + } + }, + { + "product_name": "Red Hat Integration Service Registry", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unknown" + } + } + ] + } + }, + { + "product_name": "Red Hat JBoss Enterprise Application Platform 8", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unknown" + } + } + ] + } + }, + { + "product_name": "Red Hat JBoss Fuse 7", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unknown" + } + } + ] + } + }, + { + "product_name": "Red Hat Process Automation 7", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unknown" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:0494", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:0494" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:0495", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:0495" + }, + { + "url": "https://access.redhat.com/security/cve/CVE-2023-5675", + "refsource": "MISC", + "name": "https://access.redhat.com/security/cve/CVE-2023-5675" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245197", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2245197" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "Red Hat would like to thank Michal Vav\u0159\u00edk (Redhat) for reporting this issue." + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "version": "3.1" } ] } diff --git a/2023/5xxx/CVE-2023-5685.json b/2023/5xxx/CVE-2023-5685.json index cb51d1499f8..8676bfb9465 100644 --- a/2023/5xxx/CVE-2023-5685.json +++ b/2023/5xxx/CVE-2023-5685.json @@ -32,11 +32,24 @@ "vendor": { "vendor_data": [ { - "vendor_name": "n/a", + "vendor_name": "Red Hat", "product": { "product_data": [ { - "product_name": "xnio", + "product_name": "EAP 7.4.14", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unaffected" + } + } + ] + } + }, + { + "product_name": "Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8", "version": { "version_data": [ { @@ -44,30 +57,816 @@ "x_cve_json_5_version_data": { "versions": [ { - "version": "3.8.14", - "status": "unaffected" - }, - { - "version": "3.8.12.SP1", - "status": "unaffected" - }, - { - "version": "3.8.11.SP1", + "version": "0:2.16.0-17.redhat_00051.1.el8eap", + "lessThan": "*", + "versionType": "rpm", "status": "unaffected" } - ] + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.9.3-1.redhat_00001.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.11.3-1.redhat_00001.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:32.1.1-2.jre_redhat_00001.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:3.3.20-1.Final_redhat_00001.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.3.32-1.Final_redhat_00001.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:11.0.18-1.Final_redhat_00001.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.4.4-1.Final_redhat_00001.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.0.1-1.Final_redhat_00001.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.0.14-1.SP1_redhat_00001.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.10.0-33.Final_redhat_00032.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.4.9-1.Final_redhat_00001.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:3.8.11-1.SP1_redhat_00001.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.2.23-1.Final_redhat_00001.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.2.28-1.SP1_redhat_00001.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:3.1.10-2.Final_redhat_00001.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:7.4.14-5.GA_redhat_00002.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.1.16-1.Final_redhat_00001.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.0.11-4.redhat_00002.1.el8eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" } } ] } - } - ] - } - }, - { - "vendor_name": "Red Hat", - "product": { - "product_data": [ + }, + { + "product_name": "Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.16.0-17.redhat_00051.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.9.3-1.redhat_00001.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.11.3-1.redhat_00001.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:32.1.1-2.jre_redhat_00001.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:3.3.20-1.Final_redhat_00001.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.3.32-1.Final_redhat_00001.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:11.0.18-1.Final_redhat_00001.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.4.4-1.Final_redhat_00001.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.0.1-1.Final_redhat_00001.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.0.14-1.SP1_redhat_00001.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.10.0-33.Final_redhat_00032.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.4.9-1.Final_redhat_00001.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:3.8.11-1.SP1_redhat_00001.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.2.23-1.Final_redhat_00001.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.2.28-1.SP1_redhat_00001.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:3.1.10-2.Final_redhat_00001.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:7.4.14-5.GA_redhat_00002.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.1.16-1.Final_redhat_00001.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.0.11-4.redhat_00002.1.el9eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, + { + "product_name": "Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.16.0-17.redhat_00051.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.9.3-1.redhat_00001.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.11.3-1.redhat_00001.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:32.1.1-2.jre_redhat_00001.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:3.3.20-1.Final_redhat_00001.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.3.32-1.Final_redhat_00001.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:11.0.18-1.Final_redhat_00001.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.4.4-1.Final_redhat_00001.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.0.1-1.Final_redhat_00001.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.0.14-1.SP1_redhat_00001.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.10.0-33.Final_redhat_00032.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.4.9-1.Final_redhat_00001.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:3.8.11-1.SP1_redhat_00001.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:4.2.23-1.Final_redhat_00001.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:2.2.28-1.SP1_redhat_00001.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:3.1.10-2.Final_redhat_00001.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:7.4.14-5.GA_redhat_00002.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.1.16-1.Final_redhat_00001.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:1.0.11-4.redhat_00002.1.el7eap", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat build of Apache Camel 4.0 for Spring Boot", "version": { @@ -159,19 +958,6 @@ ] } }, - { - "product_name": "Red Hat JBoss Enterprise Application Platform 7", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - }, { "product_name": "Red Hat JBoss Enterprise Application Platform 8", "version": { @@ -245,6 +1031,26 @@ }, "references": { "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2023:7637", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:7637" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:7638", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:7638" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:7639", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:7639" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:7641", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2023:7641" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-5685", "refsource": "MISC", diff --git a/2023/5xxx/CVE-2023-5764.json b/2023/5xxx/CVE-2023-5764.json index 9895e3607b0..b3c13684f6e 100644 --- a/2023/5xxx/CVE-2023-5764.json +++ b/2023/5xxx/CVE-2023-5764.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "A template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use a specially crafted file to introduce code injection when supplying templating data." + "value": "A template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use a specially crafted file to introduce templating injection when supplying templating data." } ] }, @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "ansible", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -127,39 +107,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - }, - { - "product_name": "Extra Packages for Enterprise Linux", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/5xxx/CVE-2023-5824.json b/2023/5xxx/CVE-2023-5824.json index 4c3f2abb0ca..2345886b745 100644 --- a/2023/5xxx/CVE-2023-5824.json +++ b/2023/5xxx/CVE-2023-5824.json @@ -31,31 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "squid", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "6.4", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -270,6 +245,27 @@ ] } }, + { + "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "7:5.2-1.el9_0.4", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "version": { @@ -319,26 +315,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } @@ -380,6 +356,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:0773" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1153", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:1153" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-5824", "refsource": "MISC", diff --git a/2023/5xxx/CVE-2023-5868.json b/2023/5xxx/CVE-2023-5868.json index 8035d498223..44c616d9485 100644 --- a/2023/5xxx/CVE-2023-5868.json +++ b/2023/5xxx/CVE-2023-5868.json @@ -31,51 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "PostgreSQL", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "16.1", - "status": "unaffected" - }, - { - "version": "15.5", - "status": "unaffected" - }, - { - "version": "14.10", - "status": "unaffected" - }, - { - "version": "13.13", - "status": "unaffected" - }, - { - "version": "12.17", - "status": "unaffected" - }, - { - "version": "11.22", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -797,56 +752,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/5xxx/CVE-2023-5869.json b/2023/5xxx/CVE-2023-5869.json index b7c2c97e5e8..6b9bd2b0d3d 100644 --- a/2023/5xxx/CVE-2023-5869.json +++ b/2023/5xxx/CVE-2023-5869.json @@ -31,51 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "PostgreSQL", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "16.1", - "status": "unaffected" - }, - { - "version": "15.5", - "status": "unaffected" - }, - { - "version": "14.10", - "status": "unaffected" - }, - { - "version": "13.13", - "status": "unaffected" - }, - { - "version": "12.17", - "status": "unaffected" - }, - { - "version": "11.22", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -947,56 +902,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/5xxx/CVE-2023-5870.json b/2023/5xxx/CVE-2023-5870.json index 8761e0f4ce9..4fb491a9371 100644 --- a/2023/5xxx/CVE-2023-5870.json +++ b/2023/5xxx/CVE-2023-5870.json @@ -31,51 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "PostgreSQL", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "16.1", - "status": "unaffected" - }, - { - "version": "15.5", - "status": "unaffected" - }, - { - "version": "14.10", - "status": "unaffected" - }, - { - "version": "13.13", - "status": "unaffected" - }, - { - "version": "12.17", - "status": "unaffected" - }, - { - "version": "11.22", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -797,56 +752,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/5xxx/CVE-2023-5871.json b/2023/5xxx/CVE-2023-5871.json index 7e67bea73c0..ff2f41f391b 100644 --- a/2023/5xxx/CVE-2023-5871.json +++ b/2023/5xxx/CVE-2023-5871.json @@ -31,31 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "libnbd", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "1.18.2", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -114,26 +89,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/5xxx/CVE-2023-5981.json b/2023/5xxx/CVE-2023-5981.json index 45e2103b5c3..11ccbe408ef 100644 --- a/2023/5xxx/CVE-2023-5981.json +++ b/2023/5xxx/CVE-2023-5981.json @@ -31,31 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "GnuTLS", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "3.8.2", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -221,45 +196,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora 38", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - }, - { - "product_name": "Fedora 37", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unknown" - } - } - ] - } - } - ] - } } ] } @@ -311,15 +247,15 @@ "refsource": "MISC", "name": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23" }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/", - "refsource": "MISC", - "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/" - }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZEIOLORQ7N6WRPFXZSYDL2MC4LP7VFV/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZEIOLORQ7N6WRPFXZSYDL2MC4LP7VFV/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/" } ] }, diff --git a/2023/5xxx/CVE-2023-5992.json b/2023/5xxx/CVE-2023-5992.json index 7ced60e7d97..6e8986500c3 100644 --- a/2023/5xxx/CVE-2023-5992.json +++ b/2023/5xxx/CVE-2023-5992.json @@ -31,31 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "OpenSC", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "0.24.0", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -117,26 +92,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unknown" - } - } - ] - } - } - ] - } } ] } @@ -168,16 +123,16 @@ "refsource": "MISC", "name": "https://github.com/OpenSC/OpenSC/wiki/CVE-2023-5992" }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJI2FWLY24EOPALQ43YPQEZMEP3APPPI/", - "refsource": "MISC", - "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJI2FWLY24EOPALQ43YPQEZMEP3APPPI/" - }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OWIZ5ZLO5ECYPLSTESCF7I7PQO5X6ZSU/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OWIZ5ZLO5ECYPLSTESCF7I7PQO5X6ZSU/" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJI2FWLY24EOPALQ43YPQEZMEP3APPPI/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJI2FWLY24EOPALQ43YPQEZMEP3APPPI/" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UECKC7X4IM4YZQ5KRQMNBNKNOXLZC7RZ/", "refsource": "MISC", diff --git a/2023/6xxx/CVE-2023-6004.json b/2023/6xxx/CVE-2023-6004.json index 5a385b79d61..8a293cd3ec8 100644 --- a/2023/6xxx/CVE-2023-6004.json +++ b/2023/6xxx/CVE-2023-6004.json @@ -31,35 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "libssh", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "0.9.8", - "status": "unaffected" - }, - { - "version": "0.10.6", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -105,26 +76,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } @@ -146,15 +97,15 @@ "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/" }, - { - "url": "https://www.libssh.org/security/advisories/CVE-2023-6004.txt", - "refsource": "MISC", - "name": "https://www.libssh.org/security/advisories/CVE-2023-6004.txt" - }, { "url": "https://security.netapp.com/advisory/ntap-20240223-0004/", "refsource": "MISC", "name": "https://security.netapp.com/advisory/ntap-20240223-0004/" + }, + { + "url": "https://www.libssh.org/security/advisories/CVE-2023-6004.txt", + "refsource": "MISC", + "name": "https://www.libssh.org/security/advisories/CVE-2023-6004.txt" } ] }, diff --git a/2023/6xxx/CVE-2023-6121.json b/2023/6xxx/CVE-2023-6121.json index c1f68f29d36..33940ac73d1 100644 --- a/2023/6xxx/CVE-2023-6121.json +++ b/2023/6xxx/CVE-2023-6121.json @@ -31,44 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "Kernel", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "6.7-rc3", - "status": "unaffected" - } - ] - } - } - ] - } - }, - { - "product_name": "kernel", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -145,26 +107,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/6xxx/CVE-2023-6134.json b/2023/6xxx/CVE-2023-6134.json index c1458d0be5d..fb1a80dfba1 100644 --- a/2023/6xxx/CVE-2023-6134.json +++ b/2023/6xxx/CVE-2023-6134.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "keycloak-core", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { diff --git a/2023/6xxx/CVE-2023-6176.json b/2023/6xxx/CVE-2023-6176.json index 23304ac91d9..987c1512e13 100644 --- a/2023/6xxx/CVE-2023-6176.json +++ b/2023/6xxx/CVE-2023-6176.json @@ -30,26 +30,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "kernel", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -120,32 +100,17 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } }, "references": { "reference_data": [ + { + "url": "http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-6176", "refsource": "MISC", @@ -160,11 +125,6 @@ "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cfaa80c91f6f99b9342b6557f0f0e1143e434066", "refsource": "MISC", "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cfaa80c91f6f99b9342b6557f0f0e1143e434066" - }, - { - "url": "http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html", - "refsource": "MISC", - "name": "http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html" } ] }, diff --git a/2023/6xxx/CVE-2023-6228.json b/2023/6xxx/CVE-2023-6228.json index a447c04b09d..df954697933 100644 --- a/2023/6xxx/CVE-2023-6228.json +++ b/2023/6xxx/CVE-2023-6228.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "libtiff", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -121,38 +101,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unaffected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/6xxx/CVE-2023-6240.json b/2023/6xxx/CVE-2023-6240.json index e87451d243b..a8f50c24cf5 100644 --- a/2023/6xxx/CVE-2023-6240.json +++ b/2023/6xxx/CVE-2023-6240.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "kernel", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -162,26 +142,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/6xxx/CVE-2023-6267.json b/2023/6xxx/CVE-2023-6267.json index 51711b98e56..eb11a1c4bf3 100644 --- a/2023/6xxx/CVE-2023-6267.json +++ b/2023/6xxx/CVE-2023-6267.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "quarkus", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { diff --git a/2023/6xxx/CVE-2023-6270.json b/2023/6xxx/CVE-2023-6270.json index b60da37fb46..762b6205254 100644 --- a/2023/6xxx/CVE-2023-6270.json +++ b/2023/6xxx/CVE-2023-6270.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "kernel", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -127,26 +107,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/6xxx/CVE-2023-6277.json b/2023/6xxx/CVE-2023-6277.json index 9e0602ac93f..c021f31f9a9 100644 --- a/2023/6xxx/CVE-2023-6277.json +++ b/2023/6xxx/CVE-2023-6277.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "libtiff", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -121,44 +101,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "unaffected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/6xxx/CVE-2023-6291.json b/2023/6xxx/CVE-2023-6291.json index 3b16e7862f7..1f48e6c9773 100644 --- a/2023/6xxx/CVE-2023-6291.json +++ b/2023/6xxx/CVE-2023-6291.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "keycloak", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { diff --git a/2023/6xxx/CVE-2023-6356.json b/2023/6xxx/CVE-2023-6356.json index 1bba29e7671..7c2097a5eab 100644 --- a/2023/6xxx/CVE-2023-6356.json +++ b/2023/6xxx/CVE-2023-6356.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "kernel", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -242,26 +222,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/6xxx/CVE-2023-6377.json b/2023/6xxx/CVE-2023-6377.json index ad755f67bba..eb4e138bc39 100644 --- a/2023/6xxx/CVE-2023-6377.json +++ b/2023/6xxx/CVE-2023-6377.json @@ -31,49 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "xorg-server", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "21.1.10", - "status": "unaffected" - } - ] - } - } - ] - } - }, - { - "product_name": "xwayland", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "23.2.3", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -410,32 +367,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } @@ -532,6 +463,11 @@ "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7PP47YXKM5ETLCYEF6473R3VFCJ6QT2S/" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFHV5KCQ2SVOD4QMCPZ5HC6YL44L7YJD/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFHV5KCQ2SVOD4QMCPZ5HC6YL44L7YJD/" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LJDFWDB7EQVZA45XDP7L5WRSRWS6RVRR/", "refsource": "MISC", @@ -543,14 +479,9 @@ "name": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html" }, { - "url": "https://www.debian.org/security/2023/dsa-5576", + "url": "https://security.gentoo.org/glsa/202401-30", "refsource": "MISC", - "name": "https://www.debian.org/security/2023/dsa-5576" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFHV5KCQ2SVOD4QMCPZ5HC6YL44L7YJD/", - "refsource": "MISC", - "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFHV5KCQ2SVOD4QMCPZ5HC6YL44L7YJD/" + "name": "https://security.gentoo.org/glsa/202401-30" }, { "url": "https://security.netapp.com/advisory/ntap-20240125-0003/", @@ -558,9 +489,9 @@ "name": "https://security.netapp.com/advisory/ntap-20240125-0003/" }, { - "url": "https://security.gentoo.org/glsa/202401-30", + "url": "https://www.debian.org/security/2023/dsa-5576", "refsource": "MISC", - "name": "https://security.gentoo.org/glsa/202401-30" + "name": "https://www.debian.org/security/2023/dsa-5576" } ] }, diff --git a/2023/6xxx/CVE-2023-6393.json b/2023/6xxx/CVE-2023-6393.json index 18a941a76ea..d45f55c7933 100644 --- a/2023/6xxx/CVE-2023-6393.json +++ b/2023/6xxx/CVE-2023-6393.json @@ -31,48 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "quarkus", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "3.2.9.GA", - "status": "unaffected" - }, - { - "version": "2.13.9.CR2", - "status": "unaffected" - } - ] - } - } - ] - } - }, - { - "product_name": "upstream", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { diff --git a/2023/6xxx/CVE-2023-6394.json b/2023/6xxx/CVE-2023-6394.json index 6b374286d75..356c50e7c8c 100644 --- a/2023/6xxx/CVE-2023-6394.json +++ b/2023/6xxx/CVE-2023-6394.json @@ -31,44 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "quarkus", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "3.6.0", - "status": "unaffected" - } - ] - } - } - ] - } - }, - { - "product_name": "component", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { diff --git a/2023/6xxx/CVE-2023-6476.json b/2023/6xxx/CVE-2023-6476.json index 79777a614a9..087110440af 100644 --- a/2023/6xxx/CVE-2023-6476.json +++ b/2023/6xxx/CVE-2023-6476.json @@ -31,26 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "kernel", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -64,7 +44,7 @@ "x_cve_json_5_version_data": { "versions": [ { - "version": "0:1.26.4-6.1.rhaos4.13.git9eb9cf3.el9", + "version": "0:1.26.4-6.1.rhaos4.13.git9eb9cf3.el8", "lessThan": "*", "versionType": "rpm", "status": "unaffected" @@ -112,39 +92,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - }, - { - "product_name": "Extra Packages for Enterprise Linux", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } diff --git a/2023/6xxx/CVE-2023-6478.json b/2023/6xxx/CVE-2023-6478.json index 8d9410f3859..72a7b369638 100644 --- a/2023/6xxx/CVE-2023-6478.json +++ b/2023/6xxx/CVE-2023-6478.json @@ -31,49 +31,6 @@ "affects": { "vendor": { "vendor_data": [ - { - "vendor_name": "n/a", - "product": { - "product_data": [ - { - "product_name": "xorg-server", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "21.1.10", - "status": "unaffected" - } - ] - } - } - ] - } - }, - { - "product_name": "xwayland", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "version": "23.2.3", - "status": "unaffected" - } - ] - } - } - ] - } - } - ] - } - }, { "vendor_name": "Red Hat", "product": { @@ -410,32 +367,6 @@ } ] } - }, - { - "vendor_name": "Fedora", - "product": { - "product_data": [ - { - "product_name": "Fedora", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - }, - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "defaultStatus": "affected" - } - } - ] - } - } - ] - } } ] } @@ -527,6 +458,11 @@ "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7PP47YXKM5ETLCYEF6473R3VFCJ6QT2S/" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFHV5KCQ2SVOD4QMCPZ5HC6YL44L7YJD/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFHV5KCQ2SVOD4QMCPZ5HC6YL44L7YJD/" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LJDFWDB7EQVZA45XDP7L5WRSRWS6RVRR/", "refsource": "MISC", @@ -538,14 +474,9 @@ "name": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html" }, { - "url": "https://www.debian.org/security/2023/dsa-5576", + "url": "https://security.gentoo.org/glsa/202401-30", "refsource": "MISC", - "name": "https://www.debian.org/security/2023/dsa-5576" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFHV5KCQ2SVOD4QMCPZ5HC6YL44L7YJD/", - "refsource": "MISC", - "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFHV5KCQ2SVOD4QMCPZ5HC6YL44L7YJD/" + "name": "https://security.gentoo.org/glsa/202401-30" }, { "url": "https://security.netapp.com/advisory/ntap-20240125-0003/", @@ -553,9 +484,9 @@ "name": "https://security.netapp.com/advisory/ntap-20240125-0003/" }, { - "url": "https://security.gentoo.org/glsa/202401-30", + "url": "https://www.debian.org/security/2023/dsa-5576", "refsource": "MISC", - "name": "https://security.gentoo.org/glsa/202401-30" + "name": "https://www.debian.org/security/2023/dsa-5576" } ] }, diff --git a/2023/6xxx/CVE-2023-6484.json b/2023/6xxx/CVE-2023-6484.json index 5d098421fd2..946ce4fac3f 100644 --- a/2023/6xxx/CVE-2023-6484.json +++ b/2023/6xxx/CVE-2023-6484.json @@ -1,17 +1,410 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-6484", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secalert@redhat.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A log injection flaw was found in Keycloak. A text string may be injected through the authentication form when using the WebAuthn authentication mode. This issue may have a minor impact to the logs integrity." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Improper Output Neutralization for Logs", + "cweId": "CWE-117" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Red Hat", + "product": { + "product_data": [ + { + "product_name": "Red Hat build of Keycloak 22", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "22.0.10-1", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "22-13", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "22-16", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, + { + "product_name": "Red Hat build of Keycloak 22.0.10", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unaffected" + } + } + ] + } + }, + { + "product_name": "Red Hat Single Sign-On 7", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unaffected" + } + } + ] + } + }, + { + "product_name": "Red Hat Single Sign-On 7.6 for RHEL 7", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:18.0.12-1.redhat_00001.1.el7sso", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:18.0.13-1.redhat_00001.1.el7sso", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, + { + "product_name": "Red Hat Single Sign-On 7.6 for RHEL 8", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:18.0.12-1.redhat_00001.1.el8sso", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:18.0.13-1.redhat_00001.1.el8sso", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, + { + "product_name": "Red Hat Single Sign-On 7.6 for RHEL 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:18.0.12-1.redhat_00001.1.el9sso", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:18.0.13-1.redhat_00001.1.el9sso", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, + { + "product_name": "RHEL-8 based Middleware Containers", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "7.6-41", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "7.6-46", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "7.6-16", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "7.6-18", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "7.6.8-2", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, + { + "product_name": "RHSSO 7.6.8", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://access.redhat.com/errata/RHSA-2024:0798", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:0798" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:0799", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:0799" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:0800", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:0800" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:0801", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:0801" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:0804", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:0804" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1860", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:1860" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1861", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:1861" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1862", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:1862" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1864", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:1864" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1865", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:1865" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1866", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:1866" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1867", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:1867" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1868", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:1868" + }, + { + "url": "https://access.redhat.com/security/cve/CVE-2023-6484", + "refsource": "MISC", + "name": "https://access.redhat.com/security/cve/CVE-2023-6484" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248423", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2248423" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "version": "3.1" } ] } diff --git a/2024/22xxx/CVE-2024-22373.json b/2024/22xxx/CVE-2024-22373.json index 4a0eb349166..7ad1116c07a 100644 --- a/2024/22xxx/CVE-2024-22373.json +++ b/2024/22xxx/CVE-2024-22373.json @@ -58,6 +58,11 @@ "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1935", "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1935" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1935", + "refsource": "MISC", + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1935" } ] }, diff --git a/2024/22xxx/CVE-2024-22391.json b/2024/22xxx/CVE-2024-22391.json index 4dd33dc0fbd..f3cd5d11837 100644 --- a/2024/22xxx/CVE-2024-22391.json +++ b/2024/22xxx/CVE-2024-22391.json @@ -58,6 +58,11 @@ "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1924", "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1924" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1924", + "refsource": "MISC", + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1924" } ] }, diff --git a/2024/25xxx/CVE-2024-25569.json b/2024/25xxx/CVE-2024-25569.json index d0299aa7b25..caa2c4f130b 100644 --- a/2024/25xxx/CVE-2024-25569.json +++ b/2024/25xxx/CVE-2024-25569.json @@ -58,6 +58,11 @@ "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1944", "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1944" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1944", + "refsource": "MISC", + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1944" } ] }, diff --git a/2024/4xxx/CVE-2024-4193.json b/2024/4xxx/CVE-2024-4193.json new file mode 100644 index 00000000000..6693f622994 --- /dev/null +++ b/2024/4xxx/CVE-2024-4193.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-4193", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/4xxx/CVE-2024-4194.json b/2024/4xxx/CVE-2024-4194.json new file mode 100644 index 00000000000..fa4d8d29e5d --- /dev/null +++ b/2024/4xxx/CVE-2024-4194.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-4194", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/4xxx/CVE-2024-4195.json b/2024/4xxx/CVE-2024-4195.json new file mode 100644 index 00000000000..9d0e3a6c6eb --- /dev/null +++ b/2024/4xxx/CVE-2024-4195.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-4195", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file