From fd181ac474c1a4bdb05b22b4d5bc1898b411e4d8 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Ren=C3=A9=20Helmke?= Date: Mon, 1 May 2023 02:00:26 +0200 Subject: [PATCH] Auto-Update: 2023-05-01T00:00:23.992366+00:00 --- CVE-2017/CVE-2017-177xx/CVE-2017-17742.json | 6 +++++- CVE-2019/CVE-2019-162xx/CVE-2019-16201.json | 6 +++++- CVE-2019/CVE-2019-162xx/CVE-2019-16254.json | 6 +++++- CVE-2019/CVE-2019-162xx/CVE-2019-16255.json | 8 +++++-- CVE-2019/CVE-2019-204xx/CVE-2019-20479.json | 8 +++++-- CVE-2020/CVE-2020-256xx/CVE-2020-25613.json | 8 +++++-- CVE-2021/CVE-2021-318xx/CVE-2021-31810.json | 8 +++++-- CVE-2021/CVE-2021-320xx/CVE-2021-32066.json | 8 +++++-- CVE-2021/CVE-2021-327xx/CVE-2021-32785.json | 8 +++++-- CVE-2021/CVE-2021-327xx/CVE-2021-32786.json | 8 +++++-- CVE-2021/CVE-2021-327xx/CVE-2021-32791.json | 20 ++++++++++------- CVE-2021/CVE-2021-327xx/CVE-2021-32792.json | 12 +++++++---- CVE-2023/CVE-2023-286xx/CVE-2023-28625.json | 10 ++++++--- CVE-2023/CVE-2023-287xx/CVE-2023-28755.json | 6 +++++- CVE-2023/CVE-2023-287xx/CVE-2023-28756.json | 6 +++++- README.md | 24 ++++++++++++++++----- 16 files changed, 113 insertions(+), 39 deletions(-) diff --git a/CVE-2017/CVE-2017-177xx/CVE-2017-17742.json b/CVE-2017/CVE-2017-177xx/CVE-2017-17742.json index b0b67c6903f..49c66872e93 100644 --- a/CVE-2017/CVE-2017-177xx/CVE-2017-17742.json +++ b/CVE-2017/CVE-2017-177xx/CVE-2017-17742.json @@ -2,7 +2,7 @@ "id": "CVE-2017-17742", "sourceIdentifier": "cve@mitre.org", "published": "2018-04-03T22:29:00.383", - "lastModified": "2020-08-16T15:15:11.973", + "lastModified": "2023-04-30T23:15:44.367", "vulnStatus": "Modified", "descriptions": [ { @@ -194,6 +194,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html", "source": "cve@mitre.org" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html", + "source": "cve@mitre.org" + }, { "url": "https://usn.ubuntu.com/3685-1/", "source": "cve@mitre.org" diff --git a/CVE-2019/CVE-2019-162xx/CVE-2019-16201.json b/CVE-2019/CVE-2019-162xx/CVE-2019-16201.json index 3e7b6aa6330..527ad336f47 100644 --- a/CVE-2019/CVE-2019-162xx/CVE-2019-16201.json +++ b/CVE-2019/CVE-2019-162xx/CVE-2019-16201.json @@ -2,7 +2,7 @@ "id": "CVE-2019-16201", "sourceIdentifier": "cve@mitre.org", "published": "2019-11-26T18:15:15.100", - "lastModified": "2020-08-16T15:15:12.380", + "lastModified": "2023-04-30T23:15:44.517", "vulnStatus": "Modified", "descriptions": [ { @@ -151,6 +151,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html", "source": "cve@mitre.org" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html", + "source": "cve@mitre.org" + }, { "url": "https://seclists.org/bugtraq/2019/Dec/31", "source": "cve@mitre.org" diff --git a/CVE-2019/CVE-2019-162xx/CVE-2019-16254.json b/CVE-2019/CVE-2019-162xx/CVE-2019-16254.json index 56b7080ce9a..99ef0ed1115 100644 --- a/CVE-2019/CVE-2019-162xx/CVE-2019-16254.json +++ b/CVE-2019/CVE-2019-162xx/CVE-2019-16254.json @@ -2,7 +2,7 @@ "id": "CVE-2019-16254", "sourceIdentifier": "cve@mitre.org", "published": "2019-11-26T18:15:15.210", - "lastModified": "2020-08-16T15:15:12.880", + "lastModified": "2023-04-30T23:15:44.607", "vulnStatus": "Modified", "descriptions": [ { @@ -157,6 +157,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html", "source": "cve@mitre.org" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html", + "source": "cve@mitre.org" + }, { "url": "https://seclists.org/bugtraq/2019/Dec/31", "source": "cve@mitre.org" diff --git a/CVE-2019/CVE-2019-162xx/CVE-2019-16255.json b/CVE-2019/CVE-2019-162xx/CVE-2019-16255.json index 37119121838..923a37e477d 100644 --- a/CVE-2019/CVE-2019-162xx/CVE-2019-16255.json +++ b/CVE-2019/CVE-2019-162xx/CVE-2019-16255.json @@ -2,8 +2,8 @@ "id": "CVE-2019-16255", "sourceIdentifier": "cve@mitre.org", "published": "2019-11-26T18:15:15.303", - "lastModified": "2023-03-03T14:32:21.103", - "vulnStatus": "Analyzed", + "lastModified": "2023-04-30T23:15:44.683", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -199,6 +199,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html", + "source": "cve@mitre.org" + }, { "url": "https://seclists.org/bugtraq/2019/Dec/31", "source": "cve@mitre.org", diff --git a/CVE-2019/CVE-2019-204xx/CVE-2019-20479.json b/CVE-2019/CVE-2019-204xx/CVE-2019-20479.json index d2459fe16e5..906617ddd18 100644 --- a/CVE-2019/CVE-2019-204xx/CVE-2019-20479.json +++ b/CVE-2019/CVE-2019-204xx/CVE-2019-20479.json @@ -2,8 +2,8 @@ "id": "CVE-2019-20479", "sourceIdentifier": "cve@mitre.org", "published": "2020-02-20T06:15:11.027", - "lastModified": "2022-01-01T19:39:20.493", - "vulnStatus": "Analyzed", + "lastModified": "2023-04-30T23:15:44.793", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -188,6 +188,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00034.html", + "source": "cve@mitre.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27XJYAEONKJDESNE7WVZF5D2Z2OBY5JK/", "source": "cve@mitre.org", diff --git a/CVE-2020/CVE-2020-256xx/CVE-2020-25613.json b/CVE-2020/CVE-2020-256xx/CVE-2020-25613.json index e94e8770aa4..cd50db97bc1 100644 --- a/CVE-2020/CVE-2020-256xx/CVE-2020-25613.json +++ b/CVE-2020/CVE-2020-256xx/CVE-2020-25613.json @@ -2,8 +2,8 @@ "id": "CVE-2020-25613", "sourceIdentifier": "cve@mitre.org", "published": "2020-10-06T13:15:13.823", - "lastModified": "2022-01-01T18:16:18.583", - "vulnStatus": "Analyzed", + "lastModified": "2023-04-30T23:15:44.907", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -150,6 +150,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html", + "source": "cve@mitre.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PFP3E7KXXT3H3KA6CBZPUOGA5VPFARRJ/", "source": "cve@mitre.org", diff --git a/CVE-2021/CVE-2021-318xx/CVE-2021-31810.json b/CVE-2021/CVE-2021-318xx/CVE-2021-31810.json index d569dbe5e04..481cea4c3aa 100644 --- a/CVE-2021/CVE-2021-318xx/CVE-2021-31810.json +++ b/CVE-2021/CVE-2021-318xx/CVE-2021-31810.json @@ -2,8 +2,8 @@ "id": "CVE-2021-31810", "sourceIdentifier": "cve@mitre.org", "published": "2021-07-13T13:15:09.243", - "lastModified": "2022-07-12T17:42:04.277", - "vulnStatus": "Analyzed", + "lastModified": "2023-04-30T23:15:45.010", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -170,6 +170,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html", + "source": "cve@mitre.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWXHK5UUHVSHF7HTHMX6JY3WXDVNIHSL/", "source": "cve@mitre.org", diff --git a/CVE-2021/CVE-2021-320xx/CVE-2021-32066.json b/CVE-2021/CVE-2021-320xx/CVE-2021-32066.json index fd865c0b52f..e3208ea6c39 100644 --- a/CVE-2021/CVE-2021-320xx/CVE-2021-32066.json +++ b/CVE-2021/CVE-2021-320xx/CVE-2021-32066.json @@ -2,8 +2,8 @@ "id": "CVE-2021-32066", "sourceIdentifier": "cve@mitre.org", "published": "2021-08-01T19:15:07.697", - "lastModified": "2022-05-10T18:03:01.393", - "vulnStatus": "Analyzed", + "lastModified": "2023-04-30T23:15:45.157", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -149,6 +149,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html", + "source": "cve@mitre.org" + }, { "url": "https://security.netapp.com/advisory/ntap-20210902-0004/", "source": "cve@mitre.org", diff --git a/CVE-2021/CVE-2021-327xx/CVE-2021-32785.json b/CVE-2021/CVE-2021-327xx/CVE-2021-32785.json index bdeeff166dd..467bc7d20b4 100644 --- a/CVE-2021/CVE-2021-327xx/CVE-2021-32785.json +++ b/CVE-2021/CVE-2021-327xx/CVE-2021-32785.json @@ -2,8 +2,8 @@ "id": "CVE-2021-32785", "sourceIdentifier": "security-advisories@github.com", "published": "2021-07-22T22:15:08.140", - "lastModified": "2022-05-10T18:02:39.390", - "vulnStatus": "Analyzed", + "lastModified": "2023-04-30T23:15:45.297", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -162,6 +162,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00034.html", + "source": "security-advisories@github.com" + }, { "url": "https://security.netapp.com/advisory/ntap-20210902-0001/", "source": "security-advisories@github.com", diff --git a/CVE-2021/CVE-2021-327xx/CVE-2021-32786.json b/CVE-2021/CVE-2021-327xx/CVE-2021-32786.json index e363c15c321..1eb6df85fbb 100644 --- a/CVE-2021/CVE-2021-327xx/CVE-2021-32786.json +++ b/CVE-2021/CVE-2021-327xx/CVE-2021-32786.json @@ -2,8 +2,8 @@ "id": "CVE-2021-32786", "sourceIdentifier": "security-advisories@github.com", "published": "2021-07-22T22:15:08.233", - "lastModified": "2022-05-10T18:02:42.397", - "vulnStatus": "Analyzed", + "lastModified": "2023-04-30T23:15:45.397", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -190,6 +190,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00034.html", + "source": "security-advisories@github.com" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZVF6BSJLRQZ7PFFR4X5JSU6KUJYNOCU/", "source": "security-advisories@github.com", diff --git a/CVE-2021/CVE-2021-327xx/CVE-2021-32791.json b/CVE-2021/CVE-2021-327xx/CVE-2021-32791.json index de57329d62b..b168900c042 100644 --- a/CVE-2021/CVE-2021-327xx/CVE-2021-32791.json +++ b/CVE-2021/CVE-2021-327xx/CVE-2021-32791.json @@ -2,8 +2,8 @@ "id": "CVE-2021-32791", "sourceIdentifier": "security-advisories@github.com", "published": "2021-07-26T17:15:08.100", - "lastModified": "2022-10-25T15:55:28.607", - "vulnStatus": "Analyzed", + "lastModified": "2023-04-30T23:15:45.497", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -85,9 +85,13 @@ }, "weaknesses": [ { - "source": "nvd@nist.gov", + "source": "security-advisories@github.com", "type": "Primary", "description": [ + { + "lang": "en", + "value": "CWE-323" + }, { "lang": "en", "value": "CWE-330" @@ -95,13 +99,9 @@ ] }, { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Secondary", "description": [ - { - "lang": "en", - "value": "CWE-323" - }, { "lang": "en", "value": "CWE-330" @@ -187,6 +187,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00034.html", + "source": "security-advisories@github.com" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZVF6BSJLRQZ7PFFR4X5JSU6KUJYNOCU/", "source": "security-advisories@github.com", diff --git a/CVE-2021/CVE-2021-327xx/CVE-2021-32792.json b/CVE-2021/CVE-2021-327xx/CVE-2021-32792.json index f6145060aa5..b848a052ec4 100644 --- a/CVE-2021/CVE-2021-327xx/CVE-2021-32792.json +++ b/CVE-2021/CVE-2021-327xx/CVE-2021-32792.json @@ -2,8 +2,8 @@ "id": "CVE-2021-32792", "sourceIdentifier": "security-advisories@github.com", "published": "2021-07-26T17:15:08.280", - "lastModified": "2022-05-10T18:02:55.867", - "vulnStatus": "Analyzed", + "lastModified": "2023-04-30T23:15:45.597", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -85,7 +85,7 @@ }, "weaknesses": [ { - "source": "nvd@nist.gov", + "source": "security-advisories@github.com", "type": "Primary", "description": [ { @@ -95,7 +95,7 @@ ] }, { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Secondary", "description": [ { @@ -191,6 +191,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00034.html", + "source": "security-advisories@github.com" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZVF6BSJLRQZ7PFFR4X5JSU6KUJYNOCU/", "source": "security-advisories@github.com", diff --git a/CVE-2023/CVE-2023-286xx/CVE-2023-28625.json b/CVE-2023/CVE-2023-286xx/CVE-2023-28625.json index 4528db6e8a3..2b2a1cdab84 100644 --- a/CVE-2023/CVE-2023-286xx/CVE-2023-28625.json +++ b/CVE-2023/CVE-2023-286xx/CVE-2023-28625.json @@ -2,12 +2,12 @@ "id": "CVE-2023-28625", "sourceIdentifier": "security-advisories@github.com", "published": "2023-04-03T14:15:07.507", - "lastModified": "2023-04-11T06:47:59.753", - "vulnStatus": "Analyzed", + "lastModified": "2023-04-30T23:15:45.720", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "mod_auth_openidc is an authentication and authorization module for the Apache 2.x HTTP server that implements the OpenID Connect Relying Party functionality. In versions 2.0.0 through 2.4.13.1, when `OIDCStripCookies` is set and a crafted cookie supplied, a NULL pointer dereference would occur, resulting in a segmentation fault. This could be used in a Denial-of-Service attack and thus presents an availability risk. Version 2.4.13.2 contains a patch for this issue. As a workaround, avoid using `OIDCStripCookies`." + "value": "mod_auth_openidc is an authentication and authorization module for the Apache 2.x HTTP server that implements the OpenID Connect Relying Party functionality. In versions 2.0.0 through 2.4.13.1, when `OIDCStripCookies` is set and a crafted cookie supplied, a NULL pointer dereference would occur, resulting in a segmentation fault. This could be used in a Denial-of-Service attack and thus presents an availability risk. Version 2.4.13.2 contains a patch for this issue. As a workaround, avoid using `OIDCStripCookies`.\n" } ], "metrics": { @@ -113,6 +113,10 @@ "tags": [ "Third Party Advisory" ] + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00034.html", + "source": "security-advisories@github.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-287xx/CVE-2023-28755.json b/CVE-2023/CVE-2023-287xx/CVE-2023-28755.json index e14cec33846..70200e12a2d 100644 --- a/CVE-2023/CVE-2023-287xx/CVE-2023-28755.json +++ b/CVE-2023/CVE-2023-287xx/CVE-2023-28755.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28755", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-31T04:15:09.037", - "lastModified": "2023-04-21T04:15:42.550", + "lastModified": "2023-04-30T23:15:45.830", "vulnStatus": "Modified", "descriptions": [ { @@ -87,6 +87,10 @@ "Release Notes" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html", + "source": "cve@mitre.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FFZANOQA4RYX7XCB42OO3P24DQKWHEKA/", "source": "cve@mitre.org" diff --git a/CVE-2023/CVE-2023-287xx/CVE-2023-28756.json b/CVE-2023/CVE-2023-287xx/CVE-2023-28756.json index c34954baf1c..7ede113a04f 100644 --- a/CVE-2023/CVE-2023-287xx/CVE-2023-28756.json +++ b/CVE-2023/CVE-2023-287xx/CVE-2023-28756.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28756", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-31T04:15:09.090", - "lastModified": "2023-04-21T04:15:42.947", + "lastModified": "2023-04-30T23:15:45.890", "vulnStatus": "Modified", "descriptions": [ { @@ -82,6 +82,10 @@ "Release Notes" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html", + "source": "cve@mitre.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FFZANOQA4RYX7XCB42OO3P24DQKWHEKA/", "source": "cve@mitre.org" diff --git a/README.md b/README.md index c57e236a441..dcc6f162bff 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-04-30T21:55:23.948684+00:00 +2023-05-01T00:00:23.992366+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-04-30T21:15:30.740000+00:00 +2023-04-30T23:15:45.890000+00:00 ``` ### Last Data Feed Release @@ -34,15 +34,29 @@ Download and Changelog: [Click](releases/latest) ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `0` -* [CVE-2015-10104](CVE-2015/CVE-2015-101xx/CVE-2015-10104.json) (`2023-04-30T21:15:30.740`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `15` +* [CVE-2017-17742](CVE-2017/CVE-2017-177xx/CVE-2017-17742.json) (`2023-04-30T23:15:44.367`) +* [CVE-2019-16201](CVE-2019/CVE-2019-162xx/CVE-2019-16201.json) (`2023-04-30T23:15:44.517`) +* [CVE-2019-16254](CVE-2019/CVE-2019-162xx/CVE-2019-16254.json) (`2023-04-30T23:15:44.607`) +* [CVE-2019-16255](CVE-2019/CVE-2019-162xx/CVE-2019-16255.json) (`2023-04-30T23:15:44.683`) +* [CVE-2019-20479](CVE-2019/CVE-2019-204xx/CVE-2019-20479.json) (`2023-04-30T23:15:44.793`) +* [CVE-2020-25613](CVE-2020/CVE-2020-256xx/CVE-2020-25613.json) (`2023-04-30T23:15:44.907`) +* [CVE-2021-31810](CVE-2021/CVE-2021-318xx/CVE-2021-31810.json) (`2023-04-30T23:15:45.010`) +* [CVE-2021-32066](CVE-2021/CVE-2021-320xx/CVE-2021-32066.json) (`2023-04-30T23:15:45.157`) +* [CVE-2021-32785](CVE-2021/CVE-2021-327xx/CVE-2021-32785.json) (`2023-04-30T23:15:45.297`) +* [CVE-2021-32786](CVE-2021/CVE-2021-327xx/CVE-2021-32786.json) (`2023-04-30T23:15:45.397`) +* [CVE-2021-32791](CVE-2021/CVE-2021-327xx/CVE-2021-32791.json) (`2023-04-30T23:15:45.497`) +* [CVE-2021-32792](CVE-2021/CVE-2021-327xx/CVE-2021-32792.json) (`2023-04-30T23:15:45.597`) +* [CVE-2023-28625](CVE-2023/CVE-2023-286xx/CVE-2023-28625.json) (`2023-04-30T23:15:45.720`) +* [CVE-2023-28755](CVE-2023/CVE-2023-287xx/CVE-2023-28755.json) (`2023-04-30T23:15:45.830`) +* [CVE-2023-28756](CVE-2023/CVE-2023-287xx/CVE-2023-28756.json) (`2023-04-30T23:15:45.890`) ## Download and Usage