From 71d1013b400425a37af40c68eae33784615a2c5b Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Sat, 9 Sep 2023 04:00:28 +0000 Subject: [PATCH] Auto-Update: 2023-09-09T04:00:25.040799+00:00 --- CVE-2017/CVE-2017-94xx/CVE-2017-9453.json | 59 ++- CVE-2020/CVE-2020-355xx/CVE-2020-35593.json | 85 ++++- CVE-2022/CVE-2022-306xx/CVE-2022-30637.json | 52 ++- CVE-2022/CVE-2022-306xx/CVE-2022-30638.json | 52 ++- CVE-2022/CVE-2022-306xx/CVE-2022-30639.json | 52 ++- CVE-2022/CVE-2022-306xx/CVE-2022-30640.json | 52 ++- CVE-2022/CVE-2022-306xx/CVE-2022-30641.json | 64 +++- CVE-2022/CVE-2022-306xx/CVE-2022-30642.json | 52 ++- CVE-2022/CVE-2022-306xx/CVE-2022-30643.json | 78 +++- CVE-2022/CVE-2022-306xx/CVE-2022-30644.json | 52 ++- CVE-2022/CVE-2022-306xx/CVE-2022-30645.json | 52 ++- CVE-2022/CVE-2022-306xx/CVE-2022-30646.json | 56 ++- CVE-2022/CVE-2022-450xx/CVE-2022-45061.json | 11 +- CVE-2023/CVE-2023-282xx/CVE-2023-28208.json | 82 +++- CVE-2023/CVE-2023-282xx/CVE-2023-28209.json | 72 +++- CVE-2023/CVE-2023-29xx/CVE-2023-2906.json | 8 +- CVE-2023/CVE-2023-307xx/CVE-2023-30711.json | 396 +++++++++++++++++++- CVE-2023/CVE-2023-307xx/CVE-2023-30712.json | 396 +++++++++++++++++++- CVE-2023/CVE-2023-307xx/CVE-2023-30715.json | 396 +++++++++++++++++++- CVE-2023/CVE-2023-307xx/CVE-2023-30716.json | 396 +++++++++++++++++++- CVE-2023/CVE-2023-307xx/CVE-2023-30717.json | 396 +++++++++++++++++++- CVE-2023/CVE-2023-307xx/CVE-2023-30721.json | 396 +++++++++++++++++++- CVE-2023/CVE-2023-324xx/CVE-2023-32425.json | 91 ++++- CVE-2023/CVE-2023-324xx/CVE-2023-32426.json | 72 +++- CVE-2023/CVE-2023-324xx/CVE-2023-32428.json | 132 ++++++- CVE-2023/CVE-2023-324xx/CVE-2023-32432.json | 132 ++++++- CVE-2023/CVE-2023-324xx/CVE-2023-32438.json | 102 ++++- CVE-2023/CVE-2023-343xx/CVE-2023-34352.json | 132 ++++++- CVE-2023/CVE-2023-393xx/CVE-2023-39365.json | 60 ++- CVE-2023/CVE-2023-399xx/CVE-2023-39968.json | 8 +- CVE-2023/CVE-2023-401xx/CVE-2023-40170.json | 30 +- CVE-2023/CVE-2023-44xx/CVE-2023-4487.json | 52 ++- CVE-2023/CVE-2023-45xx/CVE-2023-4511.json | 8 +- CVE-2023/CVE-2023-45xx/CVE-2023-4512.json | 8 +- CVE-2023/CVE-2023-45xx/CVE-2023-4513.json | 8 +- CVE-2023/CVE-2023-48xx/CVE-2023-4838.json | 59 +++ README.md | 51 ++- 37 files changed, 4021 insertions(+), 179 deletions(-) create mode 100644 CVE-2023/CVE-2023-48xx/CVE-2023-4838.json diff --git a/CVE-2017/CVE-2017-94xx/CVE-2017-9453.json b/CVE-2017/CVE-2017-94xx/CVE-2017-9453.json index 7a2b275a3b2..38331ec9435 100644 --- a/CVE-2017/CVE-2017-94xx/CVE-2017-9453.json +++ b/CVE-2017/CVE-2017-94xx/CVE-2017-9453.json @@ -2,8 +2,8 @@ "id": "CVE-2017-9453", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-05T18:15:08.537", - "lastModified": "2023-09-05T18:29:49.867", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:52:16.183", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "cve@mitre.org", "type": "Secondary", @@ -34,10 +54,43 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:bmc:server_automation:*:*:*:*:*:*:*:*", + "versionEndIncluding": "8.9.01", + "matchCriteriaId": "4329258C-D507-4BFE-A99C-46B6BB2047C8" + } + ] + } + ] + } + ], "references": [ { "url": "https://docs.bmc.com/docs/serverautomation/2002/notification-of-critical-security-issue-in-bmc-server-automation-cve-2017-9453-1020706453.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2020/CVE-2020-355xx/CVE-2020-35593.json b/CVE-2020/CVE-2020-355xx/CVE-2020-35593.json index 912a705f872..20ffec0848b 100644 --- a/CVE-2020/CVE-2020-355xx/CVE-2020-35593.json +++ b/CVE-2020/CVE-2020-355xx/CVE-2020-35593.json @@ -2,35 +2,104 @@ "id": "CVE-2020-35593", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-05T19:15:48.407", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:52:06.067", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "BMC PATROL Agent through 20.08.00 allows local privilege escalation via vectors involving pconfig +RESTART -host." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:bmc:patrol_agent:*:*:*:*:*:*:*:*", + "versionEndIncluding": "20.08.00", + "matchCriteriaId": "6AACBC70-7C50-48B4-8118-733AC2D6828D" + } + ] + } + ] + } + ], "references": [ { "url": "http://web.archive.org/web/20210106175128/https://community.bmc.com/s/article/SECURITY-Patrol-Agent-Local-Privilege-Escalation-in-BMC-PATROL-Agent-CVE-2020-35593", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "https://community.bmc.com/s/article/SECURITY-Patrol-Agent-Local-Privilege-Escalation-in-BMC-PATROL-Agent-CVE-2020-35593", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "https://webapps.bmc.com/support/faces/az/prodallversions.jsp?seqid=304517", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://www.securifera.com/advisories/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.securifera.com/blog/2021/03/08/bmc-patrol-agent-domain-user-to-domain-admin-part-2/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-306xx/CVE-2022-30637.json b/CVE-2022/CVE-2022-306xx/CVE-2022-30637.json index 755beccd5d0..09206a7cb6f 100644 --- a/CVE-2022/CVE-2022-306xx/CVE-2022-30637.json +++ b/CVE-2022/CVE-2022-306xx/CVE-2022-30637.json @@ -2,8 +2,8 @@ "id": "CVE-2022-30637", "sourceIdentifier": "psirt@adobe.com", "published": "2023-09-07T14:15:09.323", - "lastModified": "2023-09-07T16:25:45.377", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:42:43.520", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -46,10 +46,56 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionEndIncluding": "25.4.5", + "matchCriteriaId": "25E27770-27F5-4E91-94BD-C2091B3610F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionStartIncluding": "26.0", + "versionEndIncluding": "26.0.2", + "matchCriteriaId": "77D1A8DD-C35A-440E-9403-9C8B93B4BDCA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/illustrator/apsb22-26.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-306xx/CVE-2022-30638.json b/CVE-2022/CVE-2022-306xx/CVE-2022-30638.json index e3b65b4c3a3..d7f3f476a74 100644 --- a/CVE-2022/CVE-2022-306xx/CVE-2022-30638.json +++ b/CVE-2022/CVE-2022-306xx/CVE-2022-30638.json @@ -2,8 +2,8 @@ "id": "CVE-2022-30638", "sourceIdentifier": "psirt@adobe.com", "published": "2023-09-07T14:15:09.487", - "lastModified": "2023-09-07T16:25:45.377", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:42:36.757", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -46,10 +46,56 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionEndIncluding": "25.4.5", + "matchCriteriaId": "25E27770-27F5-4E91-94BD-C2091B3610F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionStartIncluding": "26.0", + "versionEndIncluding": "26.0.2", + "matchCriteriaId": "77D1A8DD-C35A-440E-9403-9C8B93B4BDCA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/illustrator/apsb22-26.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-306xx/CVE-2022-30639.json b/CVE-2022/CVE-2022-306xx/CVE-2022-30639.json index 02c287ca788..e68169bc5d0 100644 --- a/CVE-2022/CVE-2022-306xx/CVE-2022-30639.json +++ b/CVE-2022/CVE-2022-306xx/CVE-2022-30639.json @@ -2,8 +2,8 @@ "id": "CVE-2022-30639", "sourceIdentifier": "psirt@adobe.com", "published": "2023-09-07T14:15:09.690", - "lastModified": "2023-09-07T16:25:45.377", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:42:18.143", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -46,10 +46,56 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionEndIncluding": "25.4.5", + "matchCriteriaId": "25E27770-27F5-4E91-94BD-C2091B3610F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionStartIncluding": "26.0", + "versionEndIncluding": "26.0.2", + "matchCriteriaId": "77D1A8DD-C35A-440E-9403-9C8B93B4BDCA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/illustrator/apsb22-26.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-306xx/CVE-2022-30640.json b/CVE-2022/CVE-2022-306xx/CVE-2022-30640.json index 8b41c4f2ab4..4fba89f923c 100644 --- a/CVE-2022/CVE-2022-306xx/CVE-2022-30640.json +++ b/CVE-2022/CVE-2022-306xx/CVE-2022-30640.json @@ -2,8 +2,8 @@ "id": "CVE-2022-30640", "sourceIdentifier": "psirt@adobe.com", "published": "2023-09-07T14:15:09.930", - "lastModified": "2023-09-07T16:25:45.377", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:42:12.063", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -46,10 +46,56 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionEndIncluding": "25.4.5", + "matchCriteriaId": "25E27770-27F5-4E91-94BD-C2091B3610F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionStartIncluding": "26.0", + "versionEndIncluding": "26.0.2", + "matchCriteriaId": "77D1A8DD-C35A-440E-9403-9C8B93B4BDCA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/illustrator/apsb22-26.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-306xx/CVE-2022-30641.json b/CVE-2022/CVE-2022-306xx/CVE-2022-30641.json index e4d2ea1ffdb..db95c597eca 100644 --- a/CVE-2022/CVE-2022-306xx/CVE-2022-30641.json +++ b/CVE-2022/CVE-2022-306xx/CVE-2022-30641.json @@ -2,8 +2,8 @@ "id": "CVE-2022-30641", "sourceIdentifier": "psirt@adobe.com", "published": "2023-09-07T14:15:10.057", - "lastModified": "2023-09-07T16:25:45.377", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:41:57.330", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -36,7 +36,7 @@ }, "weaknesses": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -44,12 +44,68 @@ "value": "CWE-787" } ] + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionEndIncluding": "25.4.5", + "matchCriteriaId": "25E27770-27F5-4E91-94BD-C2091B3610F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionStartIncluding": "26.0", + "versionEndIncluding": "26.0.2", + "matchCriteriaId": "77D1A8DD-C35A-440E-9403-9C8B93B4BDCA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] } ], "references": [ { "url": "https://helpx.adobe.com/security/products/illustrator/apsb22-26.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-306xx/CVE-2022-30642.json b/CVE-2022/CVE-2022-306xx/CVE-2022-30642.json index 738c3759faa..ecd8f71bb43 100644 --- a/CVE-2022/CVE-2022-306xx/CVE-2022-30642.json +++ b/CVE-2022/CVE-2022-306xx/CVE-2022-30642.json @@ -2,8 +2,8 @@ "id": "CVE-2022-30642", "sourceIdentifier": "psirt@adobe.com", "published": "2023-09-07T14:15:10.253", - "lastModified": "2023-09-07T16:25:45.377", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:41:38.137", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -46,10 +46,56 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionEndIncluding": "25.4.5", + "matchCriteriaId": "25E27770-27F5-4E91-94BD-C2091B3610F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionStartIncluding": "26.0", + "versionEndIncluding": "26.0.2", + "matchCriteriaId": "77D1A8DD-C35A-440E-9403-9C8B93B4BDCA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/illustrator/apsb22-26.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-306xx/CVE-2022-30643.json b/CVE-2022/CVE-2022-306xx/CVE-2022-30643.json index 5d0c2669fd5..e08ab1e7c26 100644 --- a/CVE-2022/CVE-2022-306xx/CVE-2022-30643.json +++ b/CVE-2022/CVE-2022-306xx/CVE-2022-30643.json @@ -2,18 +2,22 @@ "id": "CVE-2022-30643", "sourceIdentifier": "psirt@adobe.com", "published": "2023-09-07T14:15:10.430", - "lastModified": "2023-09-07T16:25:45.377", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:41:29.023", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones 26.0.2 (y anteriores) y 25.4.5 (y anteriores) de Adobe Illustrator est\u00e1n afectadas por una vulnerabilidad de escritura fuera de los l\u00edmites que podr\u00eda dar lugar a la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso. " } ], "metrics": { "cvssMetricV31": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -31,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -46,10 +70,56 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionEndIncluding": "25.4.5", + "matchCriteriaId": "25E27770-27F5-4E91-94BD-C2091B3610F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionStartIncluding": "26.0", + "versionEndIncluding": "26.0.2", + "matchCriteriaId": "77D1A8DD-C35A-440E-9403-9C8B93B4BDCA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/illustrator/apsb22-26.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-306xx/CVE-2022-30644.json b/CVE-2022/CVE-2022-306xx/CVE-2022-30644.json index 0d17c33fe9f..e920546011f 100644 --- a/CVE-2022/CVE-2022-306xx/CVE-2022-30644.json +++ b/CVE-2022/CVE-2022-306xx/CVE-2022-30644.json @@ -2,8 +2,8 @@ "id": "CVE-2022-30644", "sourceIdentifier": "psirt@adobe.com", "published": "2023-09-07T14:15:10.707", - "lastModified": "2023-09-07T16:25:45.377", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:41:10.573", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -46,10 +46,56 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionEndIncluding": "25.4.5", + "matchCriteriaId": "25E27770-27F5-4E91-94BD-C2091B3610F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionStartIncluding": "26.0", + "versionEndIncluding": "26.0.2", + "matchCriteriaId": "77D1A8DD-C35A-440E-9403-9C8B93B4BDCA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/illustrator/apsb22-26.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-306xx/CVE-2022-30645.json b/CVE-2022/CVE-2022-306xx/CVE-2022-30645.json index cf0c14a93d5..301f6df73b6 100644 --- a/CVE-2022/CVE-2022-306xx/CVE-2022-30645.json +++ b/CVE-2022/CVE-2022-306xx/CVE-2022-30645.json @@ -2,8 +2,8 @@ "id": "CVE-2022-30645", "sourceIdentifier": "psirt@adobe.com", "published": "2023-09-07T14:15:10.910", - "lastModified": "2023-09-07T16:25:45.377", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:40:59.990", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -46,10 +46,56 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionEndIncluding": "25.4.5", + "matchCriteriaId": "25E27770-27F5-4E91-94BD-C2091B3610F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionStartIncluding": "26.0", + "versionEndIncluding": "26.0.2", + "matchCriteriaId": "77D1A8DD-C35A-440E-9403-9C8B93B4BDCA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/illustrator/apsb22-26.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-306xx/CVE-2022-30646.json b/CVE-2022/CVE-2022-306xx/CVE-2022-30646.json index 74006fe2cf1..c1fe0404214 100644 --- a/CVE-2022/CVE-2022-306xx/CVE-2022-30646.json +++ b/CVE-2022/CVE-2022-306xx/CVE-2022-30646.json @@ -2,12 +2,16 @@ "id": "CVE-2022-30646", "sourceIdentifier": "psirt@adobe.com", "published": "2023-09-07T14:15:11.183", - "lastModified": "2023-09-07T16:25:45.377", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:40:40.403", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + }, + { + "lang": "es", + "value": "Las versiones 26.0.2 (y anteriores) y 25.4.5 (y anteriores) de Adobe Illustrator est\u00e1n afectadas por una vulnerabilidad de escritura fuera de los l\u00edmites que podr\u00eda dar lugar a la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso. " } ], "metrics": { @@ -46,10 +50,56 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionEndIncluding": "25.4.5", + "matchCriteriaId": "25E27770-27F5-4E91-94BD-C2091B3610F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", + "versionStartIncluding": "26.0", + "versionEndIncluding": "26.0.2", + "matchCriteriaId": "77D1A8DD-C35A-440E-9403-9C8B93B4BDCA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/illustrator/apsb22-26.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-450xx/CVE-2022-45061.json b/CVE-2022/CVE-2022-450xx/CVE-2022-45061.json index 87e41203405..c33feb84d98 100644 --- a/CVE-2022/CVE-2022-450xx/CVE-2022-45061.json +++ b/CVE-2022/CVE-2022-450xx/CVE-2022-45061.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45061", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-09T07:15:09.887", - "lastModified": "2023-06-30T23:15:10.097", + "lastModified": "2023-09-09T03:15:07.557", "vulnStatus": "Modified", "descriptions": [ { @@ -41,14 +41,13 @@ "description": [ { "lang": "en", - "value": "CWE-400" + "value": "CWE-407" } ] } ], "configurations": [ { - "operator": "AND", "nodes": [ { "operator": "OR", @@ -161,7 +160,6 @@ ] }, { - "operator": "AND", "nodes": [ { "operator": "OR", @@ -187,7 +185,6 @@ ] }, { - "operator": "AND", "nodes": [ { "operator": "OR", @@ -398,6 +395,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QCKD4AFBHXIMHS64ZER2U7QRT33HNE7L/", + "source": "cve@mitre.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QLUGZSEAO3MBWGKCUSMKQIRYJZKJCIOB/", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-282xx/CVE-2023-28208.json b/CVE-2023/CVE-2023-282xx/CVE-2023-28208.json index 652476199ae..32256cb1dbf 100644 --- a/CVE-2023/CVE-2023-282xx/CVE-2023-28208.json +++ b/CVE-2023/CVE-2023-282xx/CVE-2023-28208.json @@ -2,23 +2,95 @@ "id": "CVE-2023-28208", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-06T02:15:08.497", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:43:56.090", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. A user may send a text from a secondary eSIM despite configuring a contact to use a primary eSIM." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.3", + "matchCriteriaId": "638F1298-360D-47B5-B3CC-A83E92F967C9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.3", + "matchCriteriaId": "3710A47F-64BC-443A-8E80-F8116A01BD5B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.2", + "matchCriteriaId": "9CEC72CB-1F5B-4BF5-80F0-357E27855D2A" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT213605", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213606", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-282xx/CVE-2023-28209.json b/CVE-2023/CVE-2023-282xx/CVE-2023-28209.json index 7f7b7609330..2dedbd33a32 100644 --- a/CVE-2023/CVE-2023-282xx/CVE-2023-28209.json +++ b/CVE-2023/CVE-2023-282xx/CVE-2023-28209.json @@ -2,23 +2,85 @@ "id": "CVE-2023-28209", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-06T02:15:08.550", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:44:12.380", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.3", + "matchCriteriaId": "A6D636F7-278A-491B-8960-91A4D5A86A96" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT213670", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT213670", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2906.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2906.json index d5055921197..a4599bca809 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2906.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2906.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2906", "sourceIdentifier": "cve@takeonme.org", "published": "2023-08-25T21:15:07.963", - "lastModified": "2023-08-31T18:45:37.183", - "vulnStatus": "Analyzed", + "lastModified": "2023-09-09T03:15:08.557", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -86,6 +86,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4AVRUYSHDNEAJILVSGY5W6MPOMG2YRF/", + "source": "cve@takeonme.org" + }, { "url": "https://takeonme.org/cves/CVE-2023-2906.html", "source": "cve@takeonme.org", diff --git a/CVE-2023/CVE-2023-307xx/CVE-2023-30711.json b/CVE-2023/CVE-2023-307xx/CVE-2023-30711.json index 01429269cbf..967c13a3536 100644 --- a/CVE-2023/CVE-2023-307xx/CVE-2023-30711.json +++ b/CVE-2023/CVE-2023-307xx/CVE-2023-30711.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30711", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-09-06T04:15:12.570", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:52:43.483", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.3, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -46,10 +76,370 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*", + "matchCriteriaId": "DA3806E2-A780-4BB5-B4DC-D015D841E4C7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "8D2D0083-0A85-47F7-A42D-2040A3BEC132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0332BF16-0F1F-4733-ABCE-A1EA1366A5D9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D7120696-2440-44EC-B3A4-6FCBB4A60A12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3658A42-BCA9-4188-8B36-3C6599BBF83C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D0E55E09-C2C9-43D1-8A1A-6D02F544E34A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "693D72EF-1531-4C15-B105-2DEBE02D30F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*", + "matchCriteriaId": "C26195A5-31BE-4116-8F31-9F25BE57AB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C6114C5-C175-45E7-821E-6BA218F923DE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "58BA232B-8D39-473A-91D0-D3AC03FDE8FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "25B42CE0-67DE-4611-8D70-DEEC975E32BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "AF2EADA0-5976-4711-A7A5-61594F3E2FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "6B59145B-5506-477C-8F9C-ABB0CE2CF631" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "AC082E25-1B7D-473D-A066-1463E6321CD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "655BEA94-9A83-4A56-8DDE-79ADC821C707" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "B894D0C1-E66E-44B0-8FCA-2EE4290C4173" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B088DE9-31F1-4737-8BC8-CC406F208ACB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "899F6BD2-47AF-4ADA-935D-90AB069E9BA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "60281652-A1DF-4EA4-8CD3-6DCA43F6162F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "C2592B14-B3B7-4C85-88E8-5E12F6F50ED3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "40A783AA-91E7-426B-8A78-4EBE5D69A602" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4F46F8F7-0EBA-4D2F-AC53-4BB5956D7B87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BA51F5D5-D18D-426C-B09F-EE12CE11E9FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "53968A3C-6E71-42B8-8671-6730D8C85603" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FFB0F9B9-C60D-40CC-AC7D-FDB288EB2264" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "6C946853-D56D-457C-A1CB-AD1A5BD56C41" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B35EB1D3-2F29-4A5C-AC9A-6ED72A2E22D2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "1DD6CFD3-5341-4069-B4FC-A5E07F13A63F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "9BD8E899-427B-47D2-9168-446B0249868F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E923AF0F-34BA-40FE-AA20-B01366263B97" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "78B14D1F-C536-4816-A076-B074E41EB0A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "AF2D00F4-B521-4D8F-84F8-DCE45B6349A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "548BCC15-C6D8-4AE7-B167-4DD74382097B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9C2B6E53-CC07-4590-ADFA-CEF7DB0F4EB7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=09", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-307xx/CVE-2023-30712.json b/CVE-2023/CVE-2023-307xx/CVE-2023-30712.json index 1f1f76eb5ba..c41e44f7786 100644 --- a/CVE-2023/CVE-2023-307xx/CVE-2023-30712.json +++ b/CVE-2023/CVE-2023-307xx/CVE-2023-30712.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30712", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-09-06T04:15:13.007", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:52:51.230", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -46,10 +76,370 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*", + "matchCriteriaId": "DA3806E2-A780-4BB5-B4DC-D015D841E4C7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "8D2D0083-0A85-47F7-A42D-2040A3BEC132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0332BF16-0F1F-4733-ABCE-A1EA1366A5D9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D7120696-2440-44EC-B3A4-6FCBB4A60A12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3658A42-BCA9-4188-8B36-3C6599BBF83C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D0E55E09-C2C9-43D1-8A1A-6D02F544E34A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "693D72EF-1531-4C15-B105-2DEBE02D30F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*", + "matchCriteriaId": "C26195A5-31BE-4116-8F31-9F25BE57AB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C6114C5-C175-45E7-821E-6BA218F923DE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "58BA232B-8D39-473A-91D0-D3AC03FDE8FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "25B42CE0-67DE-4611-8D70-DEEC975E32BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "AF2EADA0-5976-4711-A7A5-61594F3E2FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "6B59145B-5506-477C-8F9C-ABB0CE2CF631" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "AC082E25-1B7D-473D-A066-1463E6321CD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "655BEA94-9A83-4A56-8DDE-79ADC821C707" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "B894D0C1-E66E-44B0-8FCA-2EE4290C4173" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B088DE9-31F1-4737-8BC8-CC406F208ACB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "899F6BD2-47AF-4ADA-935D-90AB069E9BA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "60281652-A1DF-4EA4-8CD3-6DCA43F6162F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "C2592B14-B3B7-4C85-88E8-5E12F6F50ED3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "40A783AA-91E7-426B-8A78-4EBE5D69A602" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4F46F8F7-0EBA-4D2F-AC53-4BB5956D7B87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BA51F5D5-D18D-426C-B09F-EE12CE11E9FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "53968A3C-6E71-42B8-8671-6730D8C85603" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FFB0F9B9-C60D-40CC-AC7D-FDB288EB2264" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "6C946853-D56D-457C-A1CB-AD1A5BD56C41" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B35EB1D3-2F29-4A5C-AC9A-6ED72A2E22D2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "1DD6CFD3-5341-4069-B4FC-A5E07F13A63F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "9BD8E899-427B-47D2-9168-446B0249868F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E923AF0F-34BA-40FE-AA20-B01366263B97" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "78B14D1F-C536-4816-A076-B074E41EB0A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "AF2D00F4-B521-4D8F-84F8-DCE45B6349A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "548BCC15-C6D8-4AE7-B167-4DD74382097B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9C2B6E53-CC07-4590-ADFA-CEF7DB0F4EB7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=09", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-307xx/CVE-2023-30715.json b/CVE-2023/CVE-2023-307xx/CVE-2023-30715.json index 8fba1418ea1..57c387c4e2f 100644 --- a/CVE-2023/CVE-2023-307xx/CVE-2023-30715.json +++ b/CVE-2023/CVE-2023-307xx/CVE-2023-30715.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30715", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-09-06T04:15:14.080", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:52:59.647", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 3.3, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -46,10 +76,370 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*", + "matchCriteriaId": "DA3806E2-A780-4BB5-B4DC-D015D841E4C7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "8D2D0083-0A85-47F7-A42D-2040A3BEC132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0332BF16-0F1F-4733-ABCE-A1EA1366A5D9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D7120696-2440-44EC-B3A4-6FCBB4A60A12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3658A42-BCA9-4188-8B36-3C6599BBF83C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D0E55E09-C2C9-43D1-8A1A-6D02F544E34A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "693D72EF-1531-4C15-B105-2DEBE02D30F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*", + "matchCriteriaId": "C26195A5-31BE-4116-8F31-9F25BE57AB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C6114C5-C175-45E7-821E-6BA218F923DE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "58BA232B-8D39-473A-91D0-D3AC03FDE8FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "25B42CE0-67DE-4611-8D70-DEEC975E32BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "AF2EADA0-5976-4711-A7A5-61594F3E2FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "6B59145B-5506-477C-8F9C-ABB0CE2CF631" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "AC082E25-1B7D-473D-A066-1463E6321CD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "655BEA94-9A83-4A56-8DDE-79ADC821C707" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "B894D0C1-E66E-44B0-8FCA-2EE4290C4173" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B088DE9-31F1-4737-8BC8-CC406F208ACB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "899F6BD2-47AF-4ADA-935D-90AB069E9BA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "60281652-A1DF-4EA4-8CD3-6DCA43F6162F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "C2592B14-B3B7-4C85-88E8-5E12F6F50ED3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "40A783AA-91E7-426B-8A78-4EBE5D69A602" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4F46F8F7-0EBA-4D2F-AC53-4BB5956D7B87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BA51F5D5-D18D-426C-B09F-EE12CE11E9FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "53968A3C-6E71-42B8-8671-6730D8C85603" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FFB0F9B9-C60D-40CC-AC7D-FDB288EB2264" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "6C946853-D56D-457C-A1CB-AD1A5BD56C41" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B35EB1D3-2F29-4A5C-AC9A-6ED72A2E22D2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "1DD6CFD3-5341-4069-B4FC-A5E07F13A63F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "9BD8E899-427B-47D2-9168-446B0249868F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E923AF0F-34BA-40FE-AA20-B01366263B97" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "78B14D1F-C536-4816-A076-B074E41EB0A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "AF2D00F4-B521-4D8F-84F8-DCE45B6349A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "548BCC15-C6D8-4AE7-B167-4DD74382097B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9C2B6E53-CC07-4590-ADFA-CEF7DB0F4EB7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=09", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-307xx/CVE-2023-30716.json b/CVE-2023/CVE-2023-307xx/CVE-2023-30716.json index d35de6ab9ae..f08e08a34e1 100644 --- a/CVE-2023/CVE-2023-307xx/CVE-2023-30716.json +++ b/CVE-2023/CVE-2023-307xx/CVE-2023-30716.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30716", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-09-06T04:15:14.283", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:53:36.090", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -46,10 +76,370 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*", + "matchCriteriaId": "DA3806E2-A780-4BB5-B4DC-D015D841E4C7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "8D2D0083-0A85-47F7-A42D-2040A3BEC132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0332BF16-0F1F-4733-ABCE-A1EA1366A5D9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D7120696-2440-44EC-B3A4-6FCBB4A60A12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3658A42-BCA9-4188-8B36-3C6599BBF83C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D0E55E09-C2C9-43D1-8A1A-6D02F544E34A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "693D72EF-1531-4C15-B105-2DEBE02D30F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*", + "matchCriteriaId": "C26195A5-31BE-4116-8F31-9F25BE57AB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C6114C5-C175-45E7-821E-6BA218F923DE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "58BA232B-8D39-473A-91D0-D3AC03FDE8FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "25B42CE0-67DE-4611-8D70-DEEC975E32BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "AF2EADA0-5976-4711-A7A5-61594F3E2FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "6B59145B-5506-477C-8F9C-ABB0CE2CF631" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "AC082E25-1B7D-473D-A066-1463E6321CD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "655BEA94-9A83-4A56-8DDE-79ADC821C707" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "B894D0C1-E66E-44B0-8FCA-2EE4290C4173" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B088DE9-31F1-4737-8BC8-CC406F208ACB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "899F6BD2-47AF-4ADA-935D-90AB069E9BA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "60281652-A1DF-4EA4-8CD3-6DCA43F6162F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "C2592B14-B3B7-4C85-88E8-5E12F6F50ED3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "40A783AA-91E7-426B-8A78-4EBE5D69A602" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4F46F8F7-0EBA-4D2F-AC53-4BB5956D7B87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BA51F5D5-D18D-426C-B09F-EE12CE11E9FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "53968A3C-6E71-42B8-8671-6730D8C85603" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FFB0F9B9-C60D-40CC-AC7D-FDB288EB2264" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "6C946853-D56D-457C-A1CB-AD1A5BD56C41" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B35EB1D3-2F29-4A5C-AC9A-6ED72A2E22D2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "1DD6CFD3-5341-4069-B4FC-A5E07F13A63F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "9BD8E899-427B-47D2-9168-446B0249868F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E923AF0F-34BA-40FE-AA20-B01366263B97" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "78B14D1F-C536-4816-A076-B074E41EB0A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "AF2D00F4-B521-4D8F-84F8-DCE45B6349A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "548BCC15-C6D8-4AE7-B167-4DD74382097B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9C2B6E53-CC07-4590-ADFA-CEF7DB0F4EB7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=09", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-307xx/CVE-2023-30717.json b/CVE-2023/CVE-2023-307xx/CVE-2023-30717.json index 68a3321fcc8..34b0fc5d85c 100644 --- a/CVE-2023/CVE-2023-307xx/CVE-2023-30717.json +++ b/CVE-2023/CVE-2023-307xx/CVE-2023-30717.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30717", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-09-06T04:15:14.467", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:55:07.993", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 3.3, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -46,10 +76,370 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*", + "matchCriteriaId": "DA3806E2-A780-4BB5-B4DC-D015D841E4C7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "8D2D0083-0A85-47F7-A42D-2040A3BEC132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0332BF16-0F1F-4733-ABCE-A1EA1366A5D9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D7120696-2440-44EC-B3A4-6FCBB4A60A12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3658A42-BCA9-4188-8B36-3C6599BBF83C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D0E55E09-C2C9-43D1-8A1A-6D02F544E34A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "693D72EF-1531-4C15-B105-2DEBE02D30F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*", + "matchCriteriaId": "C26195A5-31BE-4116-8F31-9F25BE57AB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C6114C5-C175-45E7-821E-6BA218F923DE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "58BA232B-8D39-473A-91D0-D3AC03FDE8FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "25B42CE0-67DE-4611-8D70-DEEC975E32BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "AF2EADA0-5976-4711-A7A5-61594F3E2FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "6B59145B-5506-477C-8F9C-ABB0CE2CF631" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "AC082E25-1B7D-473D-A066-1463E6321CD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "655BEA94-9A83-4A56-8DDE-79ADC821C707" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "B894D0C1-E66E-44B0-8FCA-2EE4290C4173" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B088DE9-31F1-4737-8BC8-CC406F208ACB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "899F6BD2-47AF-4ADA-935D-90AB069E9BA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "60281652-A1DF-4EA4-8CD3-6DCA43F6162F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "C2592B14-B3B7-4C85-88E8-5E12F6F50ED3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "40A783AA-91E7-426B-8A78-4EBE5D69A602" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4F46F8F7-0EBA-4D2F-AC53-4BB5956D7B87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BA51F5D5-D18D-426C-B09F-EE12CE11E9FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "53968A3C-6E71-42B8-8671-6730D8C85603" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FFB0F9B9-C60D-40CC-AC7D-FDB288EB2264" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "6C946853-D56D-457C-A1CB-AD1A5BD56C41" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B35EB1D3-2F29-4A5C-AC9A-6ED72A2E22D2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "1DD6CFD3-5341-4069-B4FC-A5E07F13A63F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "9BD8E899-427B-47D2-9168-446B0249868F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E923AF0F-34BA-40FE-AA20-B01366263B97" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "78B14D1F-C536-4816-A076-B074E41EB0A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "AF2D00F4-B521-4D8F-84F8-DCE45B6349A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "548BCC15-C6D8-4AE7-B167-4DD74382097B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9C2B6E53-CC07-4590-ADFA-CEF7DB0F4EB7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=09", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-307xx/CVE-2023-30721.json b/CVE-2023/CVE-2023-307xx/CVE-2023-30721.json index 78652a06b99..4baf0ecd6ef 100644 --- a/CVE-2023/CVE-2023-307xx/CVE-2023-30721.json +++ b/CVE-2023/CVE-2023-307xx/CVE-2023-30721.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30721", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-09-06T04:15:15.263", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:54:33.543", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-532" + } + ] + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -46,10 +76,370 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*", + "matchCriteriaId": "DA3806E2-A780-4BB5-B4DC-D015D841E4C7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "8D2D0083-0A85-47F7-A42D-2040A3BEC132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0332BF16-0F1F-4733-ABCE-A1EA1366A5D9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D7120696-2440-44EC-B3A4-6FCBB4A60A12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3658A42-BCA9-4188-8B36-3C6599BBF83C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D0E55E09-C2C9-43D1-8A1A-6D02F544E34A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "693D72EF-1531-4C15-B105-2DEBE02D30F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*", + "matchCriteriaId": "C26195A5-31BE-4116-8F31-9F25BE57AB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C6114C5-C175-45E7-821E-6BA218F923DE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "58BA232B-8D39-473A-91D0-D3AC03FDE8FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "25B42CE0-67DE-4611-8D70-DEEC975E32BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "AF2EADA0-5976-4711-A7A5-61594F3E2FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "6B59145B-5506-477C-8F9C-ABB0CE2CF631" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "AC082E25-1B7D-473D-A066-1463E6321CD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "655BEA94-9A83-4A56-8DDE-79ADC821C707" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "B894D0C1-E66E-44B0-8FCA-2EE4290C4173" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B088DE9-31F1-4737-8BC8-CC406F208ACB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "899F6BD2-47AF-4ADA-935D-90AB069E9BA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "60281652-A1DF-4EA4-8CD3-6DCA43F6162F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "C2592B14-B3B7-4C85-88E8-5E12F6F50ED3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "40A783AA-91E7-426B-8A78-4EBE5D69A602" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4F46F8F7-0EBA-4D2F-AC53-4BB5956D7B87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BA51F5D5-D18D-426C-B09F-EE12CE11E9FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "53968A3C-6E71-42B8-8671-6730D8C85603" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FFB0F9B9-C60D-40CC-AC7D-FDB288EB2264" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "6C946853-D56D-457C-A1CB-AD1A5BD56C41" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B35EB1D3-2F29-4A5C-AC9A-6ED72A2E22D2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "1DD6CFD3-5341-4069-B4FC-A5E07F13A63F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "9BD8E899-427B-47D2-9168-446B0249868F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E923AF0F-34BA-40FE-AA20-B01366263B97" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "78B14D1F-C536-4816-A076-B074E41EB0A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "AF2D00F4-B521-4D8F-84F8-DCE45B6349A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "548BCC15-C6D8-4AE7-B167-4DD74382097B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9C2B6E53-CC07-4590-ADFA-CEF7DB0F4EB7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=09", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-324xx/CVE-2023-32425.json b/CVE-2023/CVE-2023-324xx/CVE-2023-32425.json index 7b214c4f6cf..9806fd6670a 100644 --- a/CVE-2023/CVE-2023-324xx/CVE-2023-32425.json +++ b/CVE-2023/CVE-2023-324xx/CVE-2023-32425.json @@ -2,31 +2,108 @@ "id": "CVE-2023-32425", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-06T02:15:09.177", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:44:20.687", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to gain elevated privileges." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.5", + "matchCriteriaId": "6592C7B1-91F3-43B4-9F09-E52898897A00" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.5", + "matchCriteriaId": "CFA59B02-43A5-4865-8560-AA32D69E5C5E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "9.5", + "matchCriteriaId": "BE5DB973-7B51-4232-8E1D-231078FE275C" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT213757", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213764", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT213757", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT213764", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-324xx/CVE-2023-32426.json b/CVE-2023/CVE-2023-324xx/CVE-2023-32426.json index c24a8c20da9..dca6b89beaa 100644 --- a/CVE-2023/CVE-2023-324xx/CVE-2023-32426.json +++ b/CVE-2023/CVE-2023-324xx/CVE-2023-32426.json @@ -2,23 +2,85 @@ "id": "CVE-2023-32426", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-06T02:15:09.223", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:44:31.770", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3. An app may be able to gain root privileges." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.3", + "matchCriteriaId": "A6D636F7-278A-491B-8960-91A4D5A86A96" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT213670", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT213670", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-324xx/CVE-2023-32428.json b/CVE-2023/CVE-2023-324xx/CVE-2023-32428.json index 187ebd0e2c0..d92514c73aa 100644 --- a/CVE-2023/CVE-2023-324xx/CVE-2023-32428.json +++ b/CVE-2023/CVE-2023-324xx/CVE-2023-32428.json @@ -2,47 +2,157 @@ "id": "CVE-2023-32428", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-06T02:15:09.270", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:44:52.570", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved file handling. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to gain root privileges." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.5", + "matchCriteriaId": "6592C7B1-91F3-43B4-9F09-E52898897A00" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.5", + "matchCriteriaId": "CFA59B02-43A5-4865-8560-AA32D69E5C5E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.4", + "matchCriteriaId": "DA07361B-D827-471F-9443-4BE4265D6A3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.5", + "matchCriteriaId": "D36613A6-BD83-4A57-8EE1-C186EB69DFF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "9.5", + "matchCriteriaId": "BE5DB973-7B51-4232-8E1D-231078FE275C" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT213757", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213758", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213761", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213764", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT213757", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT213758", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT213761", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT213764", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-324xx/CVE-2023-32432.json b/CVE-2023/CVE-2023-324xx/CVE-2023-32432.json index a11bd29c4c3..695af7d21ca 100644 --- a/CVE-2023/CVE-2023-324xx/CVE-2023-32432.json +++ b/CVE-2023/CVE-2023-324xx/CVE-2023-32432.json @@ -2,47 +2,157 @@ "id": "CVE-2023-32432", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-06T02:15:09.327", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:46:24.593", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to access user-sensitive data." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.5", + "matchCriteriaId": "6592C7B1-91F3-43B4-9F09-E52898897A00" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.5", + "matchCriteriaId": "CFA59B02-43A5-4865-8560-AA32D69E5C5E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.4", + "matchCriteriaId": "DA07361B-D827-471F-9443-4BE4265D6A3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.5", + "matchCriteriaId": "D36613A6-BD83-4A57-8EE1-C186EB69DFF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "9.5", + "matchCriteriaId": "BE5DB973-7B51-4232-8E1D-231078FE275C" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT213757", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213758", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213761", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213764", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT213757", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT213758", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT213761", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT213764", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-324xx/CVE-2023-32438.json b/CVE-2023/CVE-2023-324xx/CVE-2023-32438.json index 2ed8f055a1a..78fbf46f89a 100644 --- a/CVE-2023/CVE-2023-324xx/CVE-2023-32438.json +++ b/CVE-2023/CVE-2023-324xx/CVE-2023-32438.json @@ -2,31 +2,119 @@ "id": "CVE-2023-32438", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-06T02:15:09.383", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:46:46.527", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in tvOS 16.3, macOS Ventura 13.2, watchOS 9.3, iOS 16.3 and iPadOS 16.3. An app may be able to bypass Privacy preferences." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.3", + "matchCriteriaId": "638F1298-360D-47B5-B3CC-A83E92F967C9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.3", + "matchCriteriaId": "3710A47F-64BC-443A-8E80-F8116A01BD5B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.2", + "matchCriteriaId": "9CEC72CB-1F5B-4BF5-80F0-357E27855D2A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "9.3", + "matchCriteriaId": "870BF5F9-6408-4EB6-8821-1881E66B003B" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT213599", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213601", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213605", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213606", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34352.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34352.json index 95eac147717..97db648117c 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34352.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34352.json @@ -2,47 +2,157 @@ "id": "CVE-2023-34352", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-06T02:15:09.440", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:47:04.510", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An attacker may be able to leak user account emails." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.5", + "matchCriteriaId": "6592C7B1-91F3-43B4-9F09-E52898897A00" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.5", + "matchCriteriaId": "CFA59B02-43A5-4865-8560-AA32D69E5C5E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.4", + "matchCriteriaId": "DA07361B-D827-471F-9443-4BE4265D6A3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.5", + "matchCriteriaId": "D36613A6-BD83-4A57-8EE1-C186EB69DFF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "9.5", + "matchCriteriaId": "BE5DB973-7B51-4232-8E1D-231078FE275C" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT213757", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213758", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213761", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213764", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT213757", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT213758", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT213761", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT213764", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39365.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39365.json index c3d851b8756..f796ec85f5c 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39365.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39365.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39365", "sourceIdentifier": "security-advisories@github.com", "published": "2023-09-05T22:15:09.017", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:43:45.650", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -36,7 +56,7 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -44,12 +64,44 @@ "value": "CWE-89" } ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.2.25", + "matchCriteriaId": "11743AE1-4C92-47E9-BDA5-764FE3984CE8" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/Cacti/cacti/security/advisories/GHSA-v5w7-hww7-2f22", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39968.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39968.json index df9c687b8b1..d03e24ad701 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39968.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39968.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39968", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-28T21:15:07.777", - "lastModified": "2023-09-01T14:23:47.410", - "vulnStatus": "Analyzed", + "lastModified": "2023-09-09T03:15:08.843", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -98,6 +98,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XDKQAWQN6SQTOVACZNXYKEHWQXGG4DOF/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-401xx/CVE-2023-40170.json b/CVE-2023/CVE-2023-401xx/CVE-2023-40170.json index fba0f2f490f..6a98fe7e361 100644 --- a/CVE-2023/CVE-2023-401xx/CVE-2023-40170.json +++ b/CVE-2023/CVE-2023-401xx/CVE-2023-40170.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40170", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-28T21:15:07.873", - "lastModified": "2023-09-01T18:36:32.463", - "vulnStatus": "Analyzed", + "lastModified": "2023-09-09T03:15:09.250", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -55,19 +55,9 @@ ] }, "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "CWE-79" - } - ] - }, { "source": "security-advisories@github.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", @@ -78,6 +68,16 @@ "value": "CWE-306" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ @@ -112,6 +112,10 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XDKQAWQN6SQTOVACZNXYKEHWQXGG4DOF/", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4487.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4487.json index 89ce7852ef5..61516fb0439 100644 --- a/CVE-2023/CVE-2023-44xx/CVE-2023-4487.json +++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4487.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4487", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-09-05T23:15:08.177", - "lastModified": "2023-09-07T01:10:21.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-09T03:52:35.157", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", @@ -46,14 +66,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ge:cimplicity:2023:-:*:*:*:*:*:*", + "matchCriteriaId": "37C6BB3C-2412-484D-9B4B-7E10E53EC092" + } + ] + } + ] + } + ], "references": [ { "url": "https://digitalsupport.ge.com/s/article/GE-Digital-CIMPLICITY-Privilege-Escalation-Vulnerability", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Permissions Required" + ] }, { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-02", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4511.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4511.json index a6093f2e503..c7f6a608ee8 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4511.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4511.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4511", "sourceIdentifier": "cve@gitlab.com", "published": "2023-08-24T07:15:12.107", - "lastModified": "2023-08-29T16:55:54.913", - "vulnStatus": "Analyzed", + "lastModified": "2023-09-09T03:15:09.530", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -112,6 +112,10 @@ "Vendor Advisory" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4AVRUYSHDNEAJILVSGY5W6MPOMG2YRF/", + "source": "cve@gitlab.com" + }, { "url": "https://www.wireshark.org/security/wnpa-sec-2023-24.html", "source": "cve@gitlab.com", diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4512.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4512.json index 65cdbb96cf9..5bfc0ec7744 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4512.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4512.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4512", "sourceIdentifier": "cve@gitlab.com", "published": "2023-08-24T07:15:12.207", - "lastModified": "2023-08-29T17:06:45.430", - "vulnStatus": "Analyzed", + "lastModified": "2023-09-09T03:15:09.820", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -105,6 +105,10 @@ "Patch" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4AVRUYSHDNEAJILVSGY5W6MPOMG2YRF/", + "source": "cve@gitlab.com" + }, { "url": "https://www.wireshark.org/security/wnpa-sec-2023-23.html", "source": "cve@gitlab.com", diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4513.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4513.json index f2df3833016..0719508d6fb 100644 --- a/CVE-2023/CVE-2023-45xx/CVE-2023-4513.json +++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4513.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4513", "sourceIdentifier": "cve@gitlab.com", "published": "2023-08-24T07:15:12.300", - "lastModified": "2023-08-29T17:09:30.177", - "vulnStatus": "Analyzed", + "lastModified": "2023-09-09T03:15:10.067", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -112,6 +112,10 @@ "Patch" ] }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4AVRUYSHDNEAJILVSGY5W6MPOMG2YRF/", + "source": "cve@gitlab.com" + }, { "url": "https://www.wireshark.org/security/wnpa-sec-2023-25.html", "source": "cve@gitlab.com", diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4838.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4838.json new file mode 100644 index 00000000000..9b6c81ab589 --- /dev/null +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4838.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-4838", + "sourceIdentifier": "security@wordfence.com", + "published": "2023-09-09T02:15:46.553", + "lastModified": "2023-09-09T02:15:46.553", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Simple Download Counter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in versions up to, and including, 1.6 due to insufficient input sanitization and output escaping on user supplied attributes like 'before' and 'after'. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/2963794", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/aa5f7f2a-c7b7-4339-a608-51fd684c18bf?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index afa5ca7bcc3..7fd0cdddaf4 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-09-09T02:00:26.465315+00:00 +2023-09-09T04:00:25.040799+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-09-09T00:29:06.047000+00:00 +2023-09-09T03:55:07.993000+00:00 ``` ### Last Data Feed Release @@ -29,34 +29,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -224541 +224542 ``` ### CVEs added in the last Commit -Recently added CVEs: `0` +Recently added CVEs: `1` +* [CVE-2023-4838](CVE-2023/CVE-2023-48xx/CVE-2023-4838.json) (`2023-09-09T02:15:46.553`) ### CVEs modified in the last Commit -Recently modified CVEs: `15` +Recently modified CVEs: `35` -* [CVE-2023-39362](CVE-2023/CVE-2023-393xx/CVE-2023-39362.json) (`2023-09-08T23:59:00.023`) -* [CVE-2023-28565](CVE-2023/CVE-2023-285xx/CVE-2023-28565.json) (`2023-09-09T00:00:03.907`) -* [CVE-2023-28564](CVE-2023/CVE-2023-285xx/CVE-2023-28564.json) (`2023-09-09T00:01:04.990`) -* [CVE-2023-28558](CVE-2023/CVE-2023-285xx/CVE-2023-28558.json) (`2023-09-09T00:05:38.137`) -* [CVE-2023-4719](CVE-2023/CVE-2023-47xx/CVE-2023-4719.json) (`2023-09-09T00:09:17.583`) -* [CVE-2023-30706](CVE-2023/CVE-2023-307xx/CVE-2023-30706.json) (`2023-09-09T00:11:38.557`) -* [CVE-2023-30707](CVE-2023/CVE-2023-307xx/CVE-2023-30707.json) (`2023-09-09T00:13:00.540`) -* [CVE-2023-30708](CVE-2023/CVE-2023-307xx/CVE-2023-30708.json) (`2023-09-09T00:14:02.277`) -* [CVE-2023-4809](CVE-2023/CVE-2023-48xx/CVE-2023-4809.json) (`2023-09-09T00:15:07.533`) -* [CVE-2023-30709](CVE-2023/CVE-2023-307xx/CVE-2023-30709.json) (`2023-09-09T00:15:12.883`) -* [CVE-2023-30710](CVE-2023/CVE-2023-307xx/CVE-2023-30710.json) (`2023-09-09T00:17:25.537`) -* [CVE-2023-30713](CVE-2023/CVE-2023-307xx/CVE-2023-30713.json) (`2023-09-09T00:20:18.700`) -* [CVE-2023-30714](CVE-2023/CVE-2023-307xx/CVE-2023-30714.json) (`2023-09-09T00:24:34.890`) -* [CVE-2023-30719](CVE-2023/CVE-2023-307xx/CVE-2023-30719.json) (`2023-09-09T00:27:28.310`) -* [CVE-2023-30720](CVE-2023/CVE-2023-307xx/CVE-2023-30720.json) (`2023-09-09T00:29:06.047`) +* [CVE-2022-30639](CVE-2022/CVE-2022-306xx/CVE-2022-30639.json) (`2023-09-09T03:42:18.143`) +* [CVE-2022-30638](CVE-2022/CVE-2022-306xx/CVE-2022-30638.json) (`2023-09-09T03:42:36.757`) +* [CVE-2022-30637](CVE-2022/CVE-2022-306xx/CVE-2022-30637.json) (`2023-09-09T03:42:43.520`) +* [CVE-2023-2906](CVE-2023/CVE-2023-29xx/CVE-2023-2906.json) (`2023-09-09T03:15:08.557`) +* [CVE-2023-39968](CVE-2023/CVE-2023-399xx/CVE-2023-39968.json) (`2023-09-09T03:15:08.843`) +* [CVE-2023-40170](CVE-2023/CVE-2023-401xx/CVE-2023-40170.json) (`2023-09-09T03:15:09.250`) +* [CVE-2023-4511](CVE-2023/CVE-2023-45xx/CVE-2023-4511.json) (`2023-09-09T03:15:09.530`) +* [CVE-2023-4512](CVE-2023/CVE-2023-45xx/CVE-2023-4512.json) (`2023-09-09T03:15:09.820`) +* [CVE-2023-4513](CVE-2023/CVE-2023-45xx/CVE-2023-4513.json) (`2023-09-09T03:15:10.067`) +* [CVE-2023-39365](CVE-2023/CVE-2023-393xx/CVE-2023-39365.json) (`2023-09-09T03:43:45.650`) +* [CVE-2023-28208](CVE-2023/CVE-2023-282xx/CVE-2023-28208.json) (`2023-09-09T03:43:56.090`) +* [CVE-2023-28209](CVE-2023/CVE-2023-282xx/CVE-2023-28209.json) (`2023-09-09T03:44:12.380`) +* [CVE-2023-32425](CVE-2023/CVE-2023-324xx/CVE-2023-32425.json) (`2023-09-09T03:44:20.687`) +* [CVE-2023-32426](CVE-2023/CVE-2023-324xx/CVE-2023-32426.json) (`2023-09-09T03:44:31.770`) +* [CVE-2023-32428](CVE-2023/CVE-2023-324xx/CVE-2023-32428.json) (`2023-09-09T03:44:52.570`) +* [CVE-2023-32432](CVE-2023/CVE-2023-324xx/CVE-2023-32432.json) (`2023-09-09T03:46:24.593`) +* [CVE-2023-32438](CVE-2023/CVE-2023-324xx/CVE-2023-32438.json) (`2023-09-09T03:46:46.527`) +* [CVE-2023-34352](CVE-2023/CVE-2023-343xx/CVE-2023-34352.json) (`2023-09-09T03:47:04.510`) +* [CVE-2023-4487](CVE-2023/CVE-2023-44xx/CVE-2023-4487.json) (`2023-09-09T03:52:35.157`) +* [CVE-2023-30711](CVE-2023/CVE-2023-307xx/CVE-2023-30711.json) (`2023-09-09T03:52:43.483`) +* [CVE-2023-30712](CVE-2023/CVE-2023-307xx/CVE-2023-30712.json) (`2023-09-09T03:52:51.230`) +* [CVE-2023-30715](CVE-2023/CVE-2023-307xx/CVE-2023-30715.json) (`2023-09-09T03:52:59.647`) +* [CVE-2023-30716](CVE-2023/CVE-2023-307xx/CVE-2023-30716.json) (`2023-09-09T03:53:36.090`) +* [CVE-2023-30721](CVE-2023/CVE-2023-307xx/CVE-2023-30721.json) (`2023-09-09T03:54:33.543`) +* [CVE-2023-30717](CVE-2023/CVE-2023-307xx/CVE-2023-30717.json) (`2023-09-09T03:55:07.993`) ## Download and Usage