Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-36632 (GCVE-0-2023-36632)
Vulnerability from cvelistv5
Published
2023-06-25 00:00
Modified
2024-11-27 19:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger "RecursionError: maximum recursion depth exceeded while calling a Python object" via a crafted argument. This argument is plausibly an untrusted value from an application's input data that was supposed to contain a name and an e-mail address. NOTE: email.utils.parseaddr is categorized as a Legacy API in the documentation of the Python email package. Applications should instead use the email.parser.BytesParser or email.parser.Parser class. NOTE: the vendor's perspective is that this is neither a vulnerability nor a bug. The email package is intended to have size limits and to throw an exception when limits are exceeded; they were exceeded by the example demonstration code.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:52:54.270Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.python.org/3/library/email.utils.html" }, { "tags": [ "x_transferred" ], "url": "https://docs.python.org/3/library/email.html" }, { "tags": [ "x_transferred" ], "url": "https://github.com/Daybreak2019/PoC_python3.9_Vul/blob/main/RecursionError-email.utils.parseaddr.py" }, { "tags": [ "x_transferred" ], "url": "https://github.com/python/cpython/issues/103800" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-36632", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-27T19:46:39.851683Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-27T19:46:48.884Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger \"RecursionError: maximum recursion depth exceeded while calling a Python object\" via a crafted argument. This argument is plausibly an untrusted value from an application\u0027s input data that was supposed to contain a name and an e-mail address. NOTE: email.utils.parseaddr is categorized as a Legacy API in the documentation of the Python email package. Applications should instead use the email.parser.BytesParser or email.parser.Parser class. NOTE: the vendor\u0027s perspective is that this is neither a vulnerability nor a bug. The email package is intended to have size limits and to throw an exception when limits are exceeded; they were exceeded by the example demonstration code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-29T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://docs.python.org/3/library/email.utils.html" }, { "url": "https://docs.python.org/3/library/email.html" }, { "url": "https://github.com/Daybreak2019/PoC_python3.9_Vul/blob/main/RecursionError-email.utils.parseaddr.py" }, { "url": "https://github.com/python/cpython/issues/103800" } ], "tags": [ "disputed" ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-36632", "datePublished": "2023-06-25T00:00:00", "dateReserved": "2023-06-25T00:00:00", "dateUpdated": "2024-11-27T19:46:48.884Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-36632\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-06-25T18:15:09.313\",\"lastModified\":\"2024-11-21T08:10:07.813\",\"vulnStatus\":\"Modified\",\"cveTags\":[{\"sourceIdentifier\":\"cve@mitre.org\",\"tags\":[\"disputed\"]}],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger \\\"RecursionError: maximum recursion depth exceeded while calling a Python object\\\" via a crafted argument. This argument is plausibly an untrusted value from an application\u0027s input data that was supposed to contain a name and an e-mail address. NOTE: email.utils.parseaddr is categorized as a Legacy API in the documentation of the Python email package. Applications should instead use the email.parser.BytesParser or email.parser.Parser class. NOTE: the vendor\u0027s perspective is that this is neither a vulnerability nor a bug. The email package is intended to have size limits and to throw an exception when limits are exceeded; they were exceeded by the example demonstration code.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-674\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.11.4\",\"matchCriteriaId\":\"FBFABA38-746A-451D-A9DB-8AF31A4AE9B3\"}]}]}],\"references\":[{\"url\":\"https://docs.python.org/3/library/email.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Product\"]},{\"url\":\"https://docs.python.org/3/library/email.utils.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Product\"]},{\"url\":\"https://github.com/Daybreak2019/PoC_python3.9_Vul/blob/main/RecursionError-email.utils.parseaddr.py\",\"source\":\"cve@mitre.org\",\"tags\":[\"Product\"]},{\"url\":\"https://github.com/python/cpython/issues/103800\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://docs.python.org/3/library/email.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Product\"]},{\"url\":\"https://docs.python.org/3/library/email.utils.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Product\"]},{\"url\":\"https://github.com/Daybreak2019/PoC_python3.9_Vul/blob/main/RecursionError-email.utils.parseaddr.py\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Product\"]},{\"url\":\"https://github.com/python/cpython/issues/103800\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://docs.python.org/3/library/email.utils.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://docs.python.org/3/library/email.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/Daybreak2019/PoC_python3.9_Vul/blob/main/RecursionError-email.utils.parseaddr.py\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/python/cpython/issues/103800\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T16:52:54.270Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-36632\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-11-27T19:46:39.851683Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-11-27T19:46:44.467Z\"}}], \"cna\": {\"tags\": [\"disputed\"], \"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"references\": [{\"url\": \"https://docs.python.org/3/library/email.utils.html\"}, {\"url\": \"https://docs.python.org/3/library/email.html\"}, {\"url\": \"https://github.com/Daybreak2019/PoC_python3.9_Vul/blob/main/RecursionError-email.utils.parseaddr.py\"}, {\"url\": \"https://github.com/python/cpython/issues/103800\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger \\\"RecursionError: maximum recursion depth exceeded while calling a Python object\\\" via a crafted argument. This argument is plausibly an untrusted value from an application\u0027s input data that was supposed to contain a name and an e-mail address. NOTE: email.utils.parseaddr is categorized as a Legacy API in the documentation of the Python email package. Applications should instead use the email.parser.BytesParser or email.parser.Parser class. NOTE: the vendor\u0027s perspective is that this is neither a vulnerability nor a bug. The email package is intended to have size limits and to throw an exception when limits are exceeded; they were exceeded by the example demonstration code.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"n/a\"}]}], \"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2023-06-29T00:00:00\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2023-36632\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-11-27T19:46:48.884Z\", \"dateReserved\": \"2023-06-25T00:00:00\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"datePublished\": \"2023-06-25T00:00:00\", \"assignerShortName\": \"mitre\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
ghsa-gv66-v8c8-v69c
Vulnerability from github
Published
2023-06-25 18:30
Modified
2023-06-25 18:30
VLAI Severity ?
Details
The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger "RecursionError: maximum recursion depth exceeded while calling a Python object" via a crafted argument. This argument is plausibly an untrusted value from an application's input data that was supposed to contain a name and an e-mail address. NOTE: email.utils.parseaddr is categorized as a Legacy API in the documentation of the Python email package. Applications should instead use the email.parser.BytesParser or email.parser.Parser class.
{ "affected": [], "aliases": [ "CVE-2023-36632" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-06-25T18:15:09Z", "severity": null }, "details": "The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger \"RecursionError: maximum recursion depth exceeded while calling a Python object\" via a crafted argument. This argument is plausibly an untrusted value from an application\u0027s input data that was supposed to contain a name and an e-mail address. NOTE: email.utils.parseaddr is categorized as a Legacy API in the documentation of the Python email package. Applications should instead use the email.parser.BytesParser or email.parser.Parser class.", "id": "GHSA-gv66-v8c8-v69c", "modified": "2023-06-25T18:30:27Z", "published": "2023-06-25T18:30:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-36632" }, { "type": "WEB", "url": "https://docs.python.org/3/library/email.html" }, { "type": "WEB", "url": "https://docs.python.org/3/library/email.utils.html" }, { "type": "WEB", "url": "https://github.com/Daybreak2019/PoC_python3.9_Vul/blob/main/RecursionError-email.utils.parseaddr.py" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2023-36632
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
** DISPUTED ** The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger "RecursionError: maximum recursion depth exceeded while calling a Python object" via a crafted argument. This argument is plausibly an untrusted value from an application's input data that was supposed to contain a name and an e-mail address. NOTE: email.utils.parseaddr is categorized as a Legacy API in the documentation of the Python email package. Applications should instead use the email.parser.BytesParser or email.parser.Parser class. NOTE: the vendor's perspective is that this is neither a vulnerability nor a bug. The email package is intended to have size limits and to throw an exception when limits are exceeded; they were exceeded by the example demonstration code.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-36632", "id": "GSD-2023-36632" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-36632" ], "details": "** DISPUTED ** The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger \"RecursionError: maximum recursion depth exceeded while calling a Python object\" via a crafted argument. This argument is plausibly an untrusted value from an application\u0027s input data that was supposed to contain a name and an e-mail address. NOTE: email.utils.parseaddr is categorized as a Legacy API in the documentation of the Python email package. Applications should instead use the email.parser.BytesParser or email.parser.Parser class. NOTE: the vendor\u0027s perspective is that this is neither a vulnerability nor a bug. The email package is intended to have size limits and to throw an exception when limits are exceeded; they were exceeded by the example demonstration code.", "id": "GSD-2023-36632", "modified": "2023-12-13T01:20:33.876085Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-36632", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** DISPUTED ** The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger \"RecursionError: maximum recursion depth exceeded while calling a Python object\" via a crafted argument. This argument is plausibly an untrusted value from an application\u0027s input data that was supposed to contain a name and an e-mail address. NOTE: email.utils.parseaddr is categorized as a Legacy API in the documentation of the Python email package. Applications should instead use the email.parser.BytesParser or email.parser.Parser class. NOTE: the vendor\u0027s perspective is that this is neither a vulnerability nor a bug. The email package is intended to have size limits and to throw an exception when limits are exceeded; they were exceeded by the example demonstration code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://docs.python.org/3/library/email.utils.html", "refsource": "MISC", "url": "https://docs.python.org/3/library/email.utils.html" }, { "name": "https://docs.python.org/3/library/email.html", "refsource": "MISC", "url": "https://docs.python.org/3/library/email.html" }, { "name": "https://github.com/Daybreak2019/PoC_python3.9_Vul/blob/main/RecursionError-email.utils.parseaddr.py", "refsource": "MISC", "url": "https://github.com/Daybreak2019/PoC_python3.9_Vul/blob/main/RecursionError-email.utils.parseaddr.py" }, { "name": "https://github.com/python/cpython/issues/103800", "refsource": "MISC", "url": "https://github.com/python/cpython/issues/103800" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "FBFABA38-746A-451D-A9DB-8AF31A4AE9B3", "versionEndIncluding": "3.11.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger \"RecursionError: maximum recursion depth exceeded while calling a Python object\" via a crafted argument. This argument is plausibly an untrusted value from an application\u0027s input data that was supposed to contain a name and an e-mail address. NOTE: email.utils.parseaddr is categorized as a Legacy API in the documentation of the Python email package. Applications should instead use the email.parser.BytesParser or email.parser.Parser class. NOTE: the vendor\u0027s perspective is that this is neither a vulnerability nor a bug. The email package is intended to have size limits and to throw an exception when limits are exceeded; they were exceeded by the example demonstration code." } ], "id": "CVE-2023-36632", "lastModified": "2024-04-11T01:20:41.153", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-06-25T18:15:09.313", "references": [ { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://docs.python.org/3/library/email.html" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://docs.python.org/3/library/email.utils.html" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://github.com/Daybreak2019/PoC_python3.9_Vul/blob/main/RecursionError-email.utils.parseaddr.py" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/python/cpython/issues/103800" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-674" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
wid-sec-w-2023-1561
Vulnerability from csaf_certbund
Published
2023-06-25 22:00
Modified
2024-05-20 22:00
Summary
Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Python ist eine universelle, üblicherweise interpretierte, höhere Programmiersprache.
Angriff
Ein Angreifer kann eine Schwachstelle in Python ausnutzen, um Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Python ist eine universelle, \u00fcblicherweise interpretierte, h\u00f6here Programmiersprache.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann eine Schwachstelle in Python ausnutzen, um Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1561 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1561.json" }, { "category": "self", "summary": "WID-SEC-2023-1561 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1561" }, { "category": "external", "summary": "Red Hat Bugzilla \u2013 Bug 2217338 vom 2023-06-25", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217338" }, { "category": "external", "summary": "PoC vom 2023-06-25", "url": "https://github.com/Daybreak2019/PoC_python3.9_Vul/blob/main/RecursionError-email.utils.parseaddr.py" }, { "category": "external", "summary": "IBM Security Bulletin 7145367 vom 2024-03-27", "url": "https://www.ibm.com/support/pages/node/7145367" }, { "category": "external", "summary": "F5 Security Advisory K000139698 vom 2024-05-20", "url": "https://my.f5.com/manage/s/article/K000139698" } ], "source_lang": "en-US", "title": "Python: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen", "tracking": { "current_release_date": "2024-05-20T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:53:03.530+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-1561", "initial_release_date": "2023-06-25T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-25T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-03-27T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-20T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von F5 aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "17.1.0-17.1.1", "product": { "name": "F5 BIG-IP 17.1.0-17.1.1", "product_id": "T034899", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:17.1.0_-_17.1.1" } } }, { "category": "product_version", "name": "16.1.0-16.1.4", "product": { "name": "F5 BIG-IP 16.1.0-16.1.4", "product_id": "T034901", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:16.1.0_-_16.1.4" } } }, { "category": "product_version", "name": "15.1.0-15.1.10", "product": { "name": "F5 BIG-IP 15.1.0-15.1.10", "product_id": "T034902", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:15.1.0_-_15.1.10" } } } ], "category": "product_name", "name": "BIG-IP" } ], "category": "vendor", "name": "F5" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.5.0 UP8", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP8", "product_id": "T033681" } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c=3.11.4", "product": { "name": "Open Source Python \u003c=3.11.4", "product_id": "T028323" } } ], "category": "product_name", "name": "Python" } ], "category": "vendor", "name": "Open Source" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-36632", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Python. Der Fehler besteht in der Legacy-Funktion email.utils.parseaddr aufgrund eines RecursionErrors (\"maximale Rekursionstiefe beim Aufruf eines Python-Objekts \u00fcberschritten\") \u00fcber ein manipuliertes Argument. Ein Angreifer kann diese Schwachstelle ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T034899", "T034902", "T034901", "T033681", "T028323" ] }, "release_date": "2023-06-25T22:00:00.000+00:00", "title": "CVE-2023-36632" } ] }
wid-sec-w-2024-0885
Vulnerability from csaf_certbund
Published
2024-04-16 22:00
Modified
2024-04-16 22:00
Summary
Oracle Database Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Die Oracle Datenbank ist ein weit verbreitetes relationales Datenbanksystem.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Oracle Database Server ausnutzen, um die Vertraulichkeit, Integrität und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Oracle Datenbank ist ein weit verbreitetes relationales Datenbanksystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Oracle Database Server ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0885 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0885.json" }, { "category": "self", "summary": "WID-SEC-2024-0885 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0885" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2024 - Appendix Oracle Database Server vom 2024-04-16", "url": "https://www.oracle.com/security-alerts/cpuapr2024.html#AppendixDB" } ], "source_lang": "en-US", "title": "Oracle Database Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-16T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:07:44.560+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-0885", "initial_release_date": "2024-04-16T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c=19.22", "product": { "name": "Oracle Database Server \u003c=19.22", "product_id": "1601902" } }, { "category": "product_version_range", "name": "\u003c=21.13", "product": { "name": "Oracle Database Server \u003c=21.13", "product_id": "T034140" } } ], "category": "product_name", "name": "Database Server" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-36632", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\" und \"Integrity\", sowie \"LOW\" f\u00fcr \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "last_affected": [ "1601902", "T034140" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2023-36632" }, { "cve": "CVE-2023-48795", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\" und \"Integrity\", sowie \"LOW\" f\u00fcr \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "last_affected": [ "1601902", "T034140" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2023-48795" }, { "cve": "CVE-2023-5072", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\" und \"Integrity\", sowie \"LOW\" f\u00fcr \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "last_affected": [ "1601902", "T034140" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2023-5072" }, { "cve": "CVE-2024-20995", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\" und \"Integrity\", sowie \"LOW\" f\u00fcr \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "last_affected": [ "1601902", "T034140" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2024-20995" }, { "cve": "CVE-2024-21058", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\" und \"Integrity\", sowie \"LOW\" f\u00fcr \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "last_affected": [ "1601902", "T034140" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2024-21058" }, { "cve": "CVE-2024-21066", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\" und \"Integrity\", sowie \"LOW\" f\u00fcr \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "last_affected": [ "1601902", "T034140" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2024-21066" }, { "cve": "CVE-2024-21093", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\" und \"Integrity\", sowie \"LOW\" f\u00fcr \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "last_affected": [ "1601902", "T034140" ] }, "release_date": "2024-04-16T22:00:00.000+00:00", "title": "CVE-2024-21093" } ] }
wid-sec-w-2025-0225
Vulnerability from csaf_certbund
Published
2025-01-30 23:00
Modified
2025-08-04 22:00
Summary
Dell PowerProtect Data Domain: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Dell PowerProtect Data Domain Appliances sind speziell für Backup und Daten-Deduplizierung ausgelegte Systeme.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Dell PowerProtect Data Domain ausnutzen, um erhöhte Rechte zu erlangen, einen Denial-of-Service-Zustand herbeizuführen und einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell PowerProtect Data Domain Appliances sind speziell f\u00fcr Backup und Daten-Deduplizierung ausgelegte Systeme.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell PowerProtect Data Domain ausnutzen, um erh\u00f6hte Rechte zu erlangen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0225 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0225.json" }, { "category": "self", "summary": "WID-SEC-2025-0225 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0225" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-022 vom 2025-01-30", "url": "https://www.dell.com/support/kbdoc/de-de/000279157/dsa-2025-022-security-update-for-dell-powerprotect-dd-multiple-vulnerabilities" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2804 vom 2025-04-02", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2804.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7429-2 vom 2025-04-09", "url": "https://ubuntu.com/security/notices/USN-7429-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7429-1 vom 2025-04-09", "url": "https://ubuntu.com/security/notices/USN-7429-1" }, { "category": "external", "summary": "Security Update for Dell PowerProtect Data Domain", "url": "https://www.dell.com/support/kbdoc/en-us/000348708/dsa-2025-159-security-update-for-dell-powerprotect-data-domain-multiple-vulnerabilities" } ], "source_lang": "en-US", "title": "Dell PowerProtect Data Domain: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-08-04T22:00:00.000+00:00", "generator": { "date": "2025-08-05T07:21:04.568+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0225", "initial_release_date": "2025-01-30T23:00:00.000+00:00", "revision_history": [ { "date": "2025-01-30T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-01T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-04-09T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Dell aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c8.3.0.0", "product": { "name": "Dell PowerProtect Data Domain \u003c8.3.0.0", "product_id": "T040718" } }, { "category": "product_version", "name": "8.3.0.0", "product": { "name": "Dell PowerProtect Data Domain 8.3.0.0", "product_id": "T040718-fixed", "product_identification_helper": { "cpe": "cpe:/a:dell:powerprotect_data_domain:8.3.0.0" } } }, { "category": "product_version_range", "name": "\u003c7.13.1.20", "product": { "name": "Dell PowerProtect Data Domain \u003c7.13.1.20", "product_id": "T040719" } }, { "category": "product_version", "name": "7.13.1.20", "product": { "name": "Dell PowerProtect Data Domain 7.13.1.20", "product_id": "T040719-fixed", "product_identification_helper": { "cpe": "cpe:/a:dell:powerprotect_data_domain:7.13.1.20" } } }, { "category": "product_version_range", "name": "\u003c7.10.1.50", "product": { "name": "Dell PowerProtect Data Domain \u003c7.10.1.50", "product_id": "T040721" } }, { "category": "product_version", "name": "7.10.1.50", "product": { "name": "Dell PowerProtect Data Domain 7.10.1.50", "product_id": "T040721-fixed", "product_identification_helper": { "cpe": "cpe:/a:dell:powerprotect_data_domain:7.10.1.50" } } }, { "category": "product_name", "name": "Dell PowerProtect Data Domain", "product": { "name": "Dell PowerProtect Data Domain", "product_id": "T045852", "product_identification_helper": { "cpe": "cpe:/a:dell:powerprotect_data_domain:-" } } } ], "category": "product_name", "name": "PowerProtect Data Domain" }, { "category": "product_name", "name": "Dell PowerProtect Data Domain Management Center", "product": { "name": "Dell PowerProtect Data Domain Management Center", "product_id": "T045853", "product_identification_helper": { "cpe": "cpe:/a:dell:powerprotect_data_domain_management_center:-" } } }, { "category": "product_name", "name": "Dell PowerProtect Data Domain OS", "product": { "name": "Dell PowerProtect Data Domain OS", "product_id": "T045854", "product_identification_helper": { "cpe": "cpe:/o:dell:powerprotect_data_domain_os:-" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-4235", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2013-4235" }, { "cve": "CVE-2015-8100", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2015-8100" }, { "cve": "CVE-2017-9271", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2017-9271" }, { "cve": "CVE-2018-6798", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2018-6798" }, { "cve": "CVE-2018-6913", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2018-6913" }, { "cve": "CVE-2019-20633", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2019-20633" }, { "cve": "CVE-2019-20892", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2019-20892" }, { "cve": "CVE-2020-12762", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2020-12762" }, { "cve": "CVE-2020-15861", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2020-15861" }, { "cve": "CVE-2020-15862", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2020-15862" }, { "cve": "CVE-2021-3521", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2021-3521" }, { "cve": "CVE-2021-37750", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2021-37750" }, { "cve": "CVE-2021-46933", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2021-46933" }, { "cve": "CVE-2021-46955", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2021-46955" }, { "cve": "CVE-2021-47074", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2021-47074" }, { "cve": "CVE-2021-47113", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2021-47113" }, { "cve": "CVE-2021-47131", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2021-47131" }, { "cve": "CVE-2021-47162", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2021-47162" }, { "cve": "CVE-2021-47171", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2021-47171" }, { "cve": "CVE-2021-47188", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2021-47188" }, { "cve": "CVE-2021-47206", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2021-47206" }, { "cve": "CVE-2021-47220", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2021-47220" }, { "cve": "CVE-2021-47229", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2021-47229" }, { "cve": "CVE-2021-47231", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2021-47231" }, { "cve": "CVE-2021-47235", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2021-47235" }, { "cve": "CVE-2022-2601", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2022-2601" }, { "cve": "CVE-2022-3775", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2022-3775" }, { "cve": "CVE-2022-44792", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2022-44792" }, { "cve": "CVE-2022-44793", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2022-44793" }, { "cve": "CVE-2022-48566", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2022-48566" }, { "cve": "CVE-2023-27043", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-27043" }, { "cve": "CVE-2023-28074", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-28074" }, { "cve": "CVE-2023-3164", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-3164" }, { "cve": "CVE-2023-36632", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-36632" }, { "cve": "CVE-2023-4421", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-4421" }, { "cve": "CVE-2023-44487", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45288", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-45288" }, { "cve": "CVE-2023-45733", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-45733" }, { "cve": "CVE-2023-45745", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-45745" }, { "cve": "CVE-2023-45918", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-45918" }, { "cve": "CVE-2023-46103", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-46103" }, { "cve": "CVE-2023-4692", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-4692" }, { "cve": "CVE-2023-47233", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-47233" }, { "cve": "CVE-2023-47855", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-47855" }, { "cve": "CVE-2023-49083", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-49083" }, { "cve": "CVE-2023-50782", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-50782" }, { "cve": "CVE-2023-52425", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52425" }, { "cve": "CVE-2023-52426", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52426" }, { "cve": "CVE-2023-52428", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52428" }, { "cve": "CVE-2023-52527", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52527" }, { "cve": "CVE-2023-52586", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52586" }, { "cve": "CVE-2023-52591", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52591" }, { "cve": "CVE-2023-52646", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52646" }, { "cve": "CVE-2023-52653", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52653" }, { "cve": "CVE-2023-52655", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52655" }, { "cve": "CVE-2023-52664", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52664" }, { "cve": "CVE-2023-52685", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52685" }, { "cve": "CVE-2023-52686", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52686" }, { "cve": "CVE-2023-52691", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52691" }, { "cve": "CVE-2023-52696", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52696" }, { "cve": "CVE-2023-52698", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52698" }, { "cve": "CVE-2023-52703", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52703" }, { "cve": "CVE-2023-52730", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52730" }, { "cve": "CVE-2023-52732", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52732" }, { "cve": "CVE-2023-52741", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52741" }, { "cve": "CVE-2023-52742", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52742" }, { "cve": "CVE-2023-52747", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52747" }, { "cve": "CVE-2023-52759", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52759" }, { "cve": "CVE-2023-52774", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52774" }, { "cve": "CVE-2023-52781", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52781" }, { "cve": "CVE-2023-52796", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52796" }, { "cve": "CVE-2023-52803", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52803" }, { "cve": "CVE-2023-52821", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52821" }, { "cve": "CVE-2023-52864", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52864" }, { "cve": "CVE-2023-52865", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52865" }, { "cve": "CVE-2023-52867", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52867" }, { "cve": "CVE-2023-52875", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52875" }, { "cve": "CVE-2023-52880", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-52880" }, { "cve": "CVE-2023-5388", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-5388" }, { "cve": "CVE-2023-5752", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-5752" }, { "cve": "CVE-2023-5992", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-5992" }, { "cve": "CVE-2023-6597", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2023-6597" }, { "cve": "CVE-2024-0397", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-0397" }, { "cve": "CVE-2024-0450", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-0450" }, { "cve": "CVE-2024-0639", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-0639" }, { "cve": "CVE-2024-0727", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-0727" }, { "cve": "CVE-2024-1737", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-1737" }, { "cve": "CVE-2024-1975", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-1975" }, { "cve": "CVE-2024-2004", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-2004" }, { "cve": "CVE-2024-20696", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-20696" }, { "cve": "CVE-2024-22195", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-22195" }, { "cve": "CVE-2024-2398", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-2398" }, { "cve": "CVE-2024-24577", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-24577" }, { "cve": "CVE-2024-24790", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-24790" }, { "cve": "CVE-2024-2511", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-2511" }, { "cve": "CVE-2024-25710", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-25710" }, { "cve": "CVE-2024-26130", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26130" }, { "cve": "CVE-2024-26458", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26458" }, { "cve": "CVE-2024-26461", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26461" }, { "cve": "CVE-2024-26625", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26625" }, { "cve": "CVE-2024-26739", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26739" }, { "cve": "CVE-2024-26752", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26752" }, { "cve": "CVE-2024-26775", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26775" }, { "cve": "CVE-2024-26791", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26791" }, { "cve": "CVE-2024-26828", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26828" }, { "cve": "CVE-2024-26846", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26846" }, { "cve": "CVE-2024-26874", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26874" }, { "cve": "CVE-2024-26876", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26876" }, { "cve": "CVE-2024-26900", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26900" }, { "cve": "CVE-2024-26915", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26915" }, { "cve": "CVE-2024-26920", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26920" }, { "cve": "CVE-2024-26921", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26921" }, { "cve": "CVE-2024-26929", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26929" }, { "cve": "CVE-2024-26930", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26930" }, { "cve": "CVE-2024-26931", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26931" }, { "cve": "CVE-2024-26934", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26934" }, { "cve": "CVE-2024-26957", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26957" }, { "cve": "CVE-2024-26958", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26958" }, { "cve": "CVE-2024-26984", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26984" }, { "cve": "CVE-2024-26996", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-26996" }, { "cve": "CVE-2024-27008", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-27008" }, { "cve": "CVE-2024-27054", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-27054" }, { "cve": "CVE-2024-27059", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-27059" }, { "cve": "CVE-2024-27062", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-27062" }, { "cve": "CVE-2024-27388", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-27388" }, { "cve": "CVE-2024-27396", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-27396" }, { "cve": "CVE-2024-27398", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-27398" }, { "cve": "CVE-2024-27401", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-27401" }, { "cve": "CVE-2024-27419", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-27419" }, { "cve": "CVE-2024-27436", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-27436" }, { "cve": "CVE-2024-28085", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-28085" }, { "cve": "CVE-2024-28182", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-28182" }, { "cve": "CVE-2024-2961", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-2961" }, { "cve": "CVE-2024-32487", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-32487" }, { "cve": "CVE-2024-33599", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-33599" }, { "cve": "CVE-2024-33600", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-33600" }, { "cve": "CVE-2024-33601", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-33601" }, { "cve": "CVE-2024-33602", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-33602" }, { "cve": "CVE-2024-33871", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-33871" }, { "cve": "CVE-2024-34062", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-34062" }, { "cve": "CVE-2024-34064", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-34064" }, { "cve": "CVE-2024-34459", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-34459" }, { "cve": "CVE-2024-35195", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35195" }, { "cve": "CVE-2024-35235", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35235" }, { "cve": "CVE-2024-35789", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35789" }, { "cve": "CVE-2024-35791", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35791" }, { "cve": "CVE-2024-35809", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35809" }, { "cve": "CVE-2024-35811", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35811" }, { "cve": "CVE-2024-35830", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35830" }, { "cve": "CVE-2024-35849", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35849" }, { "cve": "CVE-2024-35877", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35877" }, { "cve": "CVE-2024-35878", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35878" }, { "cve": "CVE-2024-35887", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35887" }, { "cve": "CVE-2024-35895", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35895" }, { "cve": "CVE-2024-35914", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35914" }, { "cve": "CVE-2024-35932", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35932" }, { "cve": "CVE-2024-35935", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35935" }, { "cve": "CVE-2024-35936", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35936" }, { "cve": "CVE-2024-35944", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35944" }, { "cve": "CVE-2024-35955", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35955" }, { "cve": "CVE-2024-35969", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35969" }, { "cve": "CVE-2024-35982", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-35982" }, { "cve": "CVE-2024-36015", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-36015" }, { "cve": "CVE-2024-36029", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-36029" }, { "cve": "CVE-2024-3651", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-3651" }, { "cve": "CVE-2024-36954", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-36954" }, { "cve": "CVE-2024-37370", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-37370" }, { "cve": "CVE-2024-37371", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-37371" }, { "cve": "CVE-2024-37891", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-37891" }, { "cve": "CVE-2024-38428", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-38428" }, { "cve": "CVE-2024-39689", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-39689" }, { "cve": "CVE-2024-4032", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-4032" }, { "cve": "CVE-2024-41110", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-41110" }, { "cve": "CVE-2024-4317", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-4317" }, { "cve": "CVE-2024-4741", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-4741" }, { "cve": "CVE-2024-5206", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-5206" }, { "cve": "CVE-2024-5535", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-5535" }, { "cve": "CVE-2024-6232", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-6232" }, { "cve": "CVE-2024-6345", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-6345" }, { "cve": "CVE-2024-6655", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-6655" }, { "cve": "CVE-2024-7264", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-7264" }, { "cve": "CVE-2024-7592", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-7592" }, { "cve": "CVE-2024-53295", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-53295" }, { "cve": "CVE-2024-51534", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-51534" }, { "cve": "CVE-2024-53296", "product_status": { "known_affected": [ "T045853", "T040719", "T045852", "T040718", "T045854", "T000126", "T040721", "398363" ] }, "release_date": "2025-01-30T23:00:00.000+00:00", "title": "CVE-2024-53296" } ] }
fkie_cve-2023-36632
Vulnerability from fkie_nvd
Published
2023-06-25 18:15
Modified
2024-11-21 08:10
Severity ?
Summary
The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger "RecursionError: maximum recursion depth exceeded while calling a Python object" via a crafted argument. This argument is plausibly an untrusted value from an application's input data that was supposed to contain a name and an e-mail address. NOTE: email.utils.parseaddr is categorized as a Legacy API in the documentation of the Python email package. Applications should instead use the email.parser.BytesParser or email.parser.Parser class. NOTE: the vendor's perspective is that this is neither a vulnerability nor a bug. The email package is intended to have size limits and to throw an exception when limits are exceeded; they were exceeded by the example demonstration code.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://docs.python.org/3/library/email.html | Product | |
cve@mitre.org | https://docs.python.org/3/library/email.utils.html | Product | |
cve@mitre.org | https://github.com/Daybreak2019/PoC_python3.9_Vul/blob/main/RecursionError-email.utils.parseaddr.py | Product | |
cve@mitre.org | https://github.com/python/cpython/issues/103800 | Exploit, Issue Tracking | |
af854a3a-2127-422b-91ae-364da2661108 | https://docs.python.org/3/library/email.html | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://docs.python.org/3/library/email.utils.html | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Daybreak2019/PoC_python3.9_Vul/blob/main/RecursionError-email.utils.parseaddr.py | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/python/cpython/issues/103800 | Exploit, Issue Tracking |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "FBFABA38-746A-451D-A9DB-8AF31A4AE9B3", "versionEndIncluding": "3.11.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [ { "sourceIdentifier": "cve@mitre.org", "tags": [ "disputed" ] } ], "descriptions": [ { "lang": "en", "value": "The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger \"RecursionError: maximum recursion depth exceeded while calling a Python object\" via a crafted argument. This argument is plausibly an untrusted value from an application\u0027s input data that was supposed to contain a name and an e-mail address. NOTE: email.utils.parseaddr is categorized as a Legacy API in the documentation of the Python email package. Applications should instead use the email.parser.BytesParser or email.parser.Parser class. NOTE: the vendor\u0027s perspective is that this is neither a vulnerability nor a bug. The email package is intended to have size limits and to throw an exception when limits are exceeded; they were exceeded by the example demonstration code." } ], "id": "CVE-2023-36632", "lastModified": "2024-11-21T08:10:07.813", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-06-25T18:15:09.313", "references": [ { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://docs.python.org/3/library/email.html" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://docs.python.org/3/library/email.utils.html" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://github.com/Daybreak2019/PoC_python3.9_Vul/blob/main/RecursionError-email.utils.parseaddr.py" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/python/cpython/issues/103800" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://docs.python.org/3/library/email.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://docs.python.org/3/library/email.utils.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://github.com/Daybreak2019/PoC_python3.9_Vul/blob/main/RecursionError-email.utils.parseaddr.py" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/python/cpython/issues/103800" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-674" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…