Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-47072 (GCVE-0-2024-47072)
Vulnerability from cvelistv5
► | URL | Tags | |
---|---|---|---|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:x-stream:x-stream:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "x-stream", "vendor": "x-stream", "versions": [ { "lessThan": "1.4.21", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-47072", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T15:17:42.864003Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-08T15:20:08.949Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "xstream", "vendor": "x-stream", "versions": [ { "status": "affected", "version": "\u003c 1.4.21" } ] } ], "descriptions": [ { "lang": "en", "value": "XStream is a simple library to serialize objects to XML and back again. This vulnerability may allow a remote attacker to terminate the application with a stack overflow error resulting in a denial of service only by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. XStream 1.4.21 has been patched to detect the manipulation in the binary input stream causing the the stack overflow and raises an InputManipulationException instead. Users are advised to upgrade. Users unable to upgrade may catch the StackOverflowError in the client code calling XStream if XStream is configured to use the BinaryStreamDriver." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502: Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-07T23:38:52.978Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q" }, { "name": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266" }, { "name": "https://x-stream.github.io/CVE-2024-47072.html", "tags": [ "x_refsource_MISC" ], "url": "https://x-stream.github.io/CVE-2024-47072.html" } ], "source": { "advisory": "GHSA-hfq9-hggm-c56q", "discovery": "UNKNOWN" }, "title": "XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-47072", "datePublished": "2024-11-07T23:38:52.978Z", "dateReserved": "2024-09-17T17:42:37.029Z", "dateUpdated": "2024-11-08T15:20:08.949Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-47072\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2024-11-08T00:15:14.937\",\"lastModified\":\"2024-11-08T19:01:03.880\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"XStream is a simple library to serialize objects to XML and back again. This vulnerability may allow a remote attacker to terminate the application with a stack overflow error resulting in a denial of service only by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. XStream 1.4.21 has been patched to detect the manipulation in the binary input stream causing the the stack overflow and raises an InputManipulationException instead. Users are advised to upgrade. Users unable to upgrade may catch the StackOverflowError in the client code calling XStream if XStream is configured to use the BinaryStreamDriver.\"},{\"lang\":\"es\",\"value\":\"XStream es una librer\u00eda sencilla para serializar objetos en formato XML y viceversa. Esta vulnerabilidad puede permitir que un atacante remoto finalice la aplicaci\u00f3n con un error de desbordamiento de pila que resulte en una denegaci\u00f3n de servicio solo al manipular el flujo de entrada procesado cuando XStream est\u00e1 configurado para usar BinaryStreamDriver. Se ha aplicado un parche a XStream 1.4.21 para detectar la manipulaci\u00f3n en el flujo de entrada binario que causa el desbordamiento de pila y genera una InputManipulationException en su lugar. Se recomienda a los usuarios que actualicen la versi\u00f3n. Los usuarios que no puedan actualizar la versi\u00f3n pueden detectar el StackOverflowError en el c\u00f3digo del cliente que llama a XStream si XStream est\u00e1 configurado para usar BinaryStreamDriver.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-121\"},{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"references\":[{\"url\":\"https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://x-stream.github.io/CVE-2024-47072.html\",\"source\":\"security-advisories@github.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-47072\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-11-08T15:17:42.864003Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:x-stream:x-stream:*:*:*:*:*:*:*:*\"], \"vendor\": \"x-stream\", \"product\": \"x-stream\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"1.4.21\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-11-08T15:19:32.931Z\"}}], \"cna\": {\"title\": \"XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream\", \"source\": {\"advisory\": \"GHSA-hfq9-hggm-c56q\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"x-stream\", \"product\": \"xstream\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003c 1.4.21\"}]}], \"references\": [{\"url\": \"https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q\", \"name\": \"https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266\", \"name\": \"https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://x-stream.github.io/CVE-2024-47072.html\", \"name\": \"https://x-stream.github.io/CVE-2024-47072.html\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"XStream is a simple library to serialize objects to XML and back again. This vulnerability may allow a remote attacker to terminate the application with a stack overflow error resulting in a denial of service only by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. XStream 1.4.21 has been patched to detect the manipulation in the binary input stream causing the the stack overflow and raises an InputManipulationException instead. Users are advised to upgrade. Users unable to upgrade may catch the StackOverflowError in the client code calling XStream if XStream is configured to use the BinaryStreamDriver.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-121\", \"description\": \"CWE-121: Stack-based Buffer Overflow\"}]}, {\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-502\", \"description\": \"CWE-502: Deserialization of Untrusted Data\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2024-11-07T23:38:52.978Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-47072\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-11-08T15:20:08.949Z\", \"dateReserved\": \"2024-09-17T17:42:37.029Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2024-11-07T23:38:52.978Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
ncsc-2025-0027
Vulnerability from csaf_ncscnl
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft meerdere kwetsbaarheden verholpen in zijn producten, waaronder Oracle Fusion Middleware, Oracle WebLogic Server, en Oracle HTTP Server.", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden bevinden zich in verschillende Oracle producten, waaronder Oracle WebLogic Server versies 12.2.1.4.0 en 14.1.1.0.0, die het mogelijk maken voor ongeauthenticeerde kwaadwillenden om toegang te krijgen tot kritieke gegevens. Dit kan leiden tot ernstige gevolgen voor de vertrouwelijkheid, integriteit en beschikbaarheid van de systemen. De kwetsbaarheid in Oracle HTTP Server versie 12.2.1.4.0 stelt kwaadwillenden in staat om ongeautoriseerde toegang te verkrijgen, met een CVSS-score van 5.3, terwijl de kwetsbaarheid in WebLogic Server een CVSS-score van 9.8 heeft, wat wijst op een kritieke impact. Kwaadwillenden kunnen ook gebruik maken van kwetsbaarheden in Oracle Fusion Middleware en andere producten om Denial-of-Service (DoS) aanvallen uit te voeren.", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)", "title": "CWE-338" }, { "category": "general", "text": "Path Traversal: \u0027.../...//\u0027", "title": "CWE-35" }, { "category": "general", "text": "Dependency on Vulnerable Third-Party Component", "title": "CWE-1395" }, { "category": "general", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" }, { "category": "general", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "general", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" }, { "category": "general", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "Insertion of Sensitive Information into Log File", "title": "CWE-532" }, { "category": "general", "text": "Use of Hard-coded Credentials", "title": "CWE-798" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd; oracle", "url": "https://www.oracle.com/security-alerts/cpujan2025.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Fusion Middleware", "tracking": { "current_release_date": "2025-01-22T13:36:27.908718Z", "id": "NCSC-2025-0027", "initial_release_date": "2025-01-22T13:36:27.908718Z", "revision_history": [ { "date": "2025-01-22T13:36:27.908718Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "http_server", "product": { "name": "http_server", "product_id": "CSAFPID-93909", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "http_server", "product": { "name": "http_server", "product_id": "CSAFPID-40303", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "http_server", "product": { "name": "http_server", "product_id": "CSAFPID-912074", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fusion_middleware_mapviewer", "product": { "name": "fusion_middleware_mapviewer", "product_id": "CSAFPID-226018", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fusion_middleware", "product": { "name": "fusion_middleware", "product_id": "CSAFPID-1646487", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fusion_middleware", "product": { "name": "fusion_middleware", "product_id": "CSAFPID-332789", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware:11.1.1.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fusion_middleware", "product": { "name": "fusion_middleware", "product_id": "CSAFPID-1747074", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware:12.2.1.19.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fusion_middleware", "product": { "name": "fusion_middleware", "product_id": "CSAFPID-342815", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fusion_middleware", "product": { "name": "fusion_middleware", "product_id": "CSAFPID-271904", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fusion_middleware", "product": { "name": "fusion_middleware", "product_id": "CSAFPID-503474", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "fusion_middleware", "product": { "name": "fusion_middleware", "product_id": "CSAFPID-1674670", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware:8.5.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-3661", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-3660", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-1973", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "weblogic_server", "product": { "name": "weblogic_server", "product_id": "CSAFPID-1751293", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:14.1.2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "security_service", "product": { "name": "security_service", "product_id": "CSAFPID-199820", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:security_service:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_activity_monitoring", "product": { "name": "business_activity_monitoring", "product_id": "CSAFPID-228157", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_activity_monitoring__bam_", "product": { "name": "business_activity_monitoring__bam_", "product_id": "CSAFPID-764927", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring__bam_:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_activity_monitoring__bam_", "product": { "name": "business_activity_monitoring__bam_", "product_id": "CSAFPID-764928", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring__bam_:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "identity_manager", "product": { "name": "identity_manager", "product_id": "CSAFPID-220164", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:identity_manager:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "managed_file_transfer", "product": { "name": "managed_file_transfer", "product_id": "CSAFPID-204581", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:managed_file_transfer:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "middleware_common_libraries_and_tools", "product": { "name": "middleware_common_libraries_and_tools", "product_id": "CSAFPID-94398", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:middleware_common_libraries_and_tools:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "middleware_common_libraries_and_tools", "product": { "name": "middleware_common_libraries_and_tools", "product_id": "CSAFPID-94309", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:middleware_common_libraries_and_tools:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "middleware_common_libraries_and_tools", "product": { "name": "middleware_common_libraries_and_tools", "product_id": "CSAFPID-94393", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:middleware_common_libraries_and_tools:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_process_management_suite", "product": { "name": "business_process_management_suite", "product_id": "CSAFPID-9043", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "business_process_management_suite", "product": { "name": "business_process_management_suite", "product_id": "CSAFPID-9642", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "outside_in_technology", "product": { "name": "outside_in_technology", "product_id": "CSAFPID-1260", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:outside_in_technology:8.5.6:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "outside_in_technology", "product": { "name": "outside_in_technology", "product_id": "CSAFPID-912053", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:outside_in_technology:8.5.7:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_portal", "product": { "name": "webcenter_portal", "product_id": "CSAFPID-135359", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "webcenter_portal", "product": { "name": "webcenter_portal", "product_id": "CSAFPID-45194", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-12415", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" } ], "product_status": { "known_affected": [ "CSAFPID-45194", "CSAFPID-135359", "CSAFPID-1646487", "CSAFPID-9642", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-204581", "CSAFPID-94309", "CSAFPID-1260", "CSAFPID-3661", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-94393", "CSAFPID-226018", "CSAFPID-764927", "CSAFPID-764928", "CSAFPID-9043", "CSAFPID-93909", "CSAFPID-94398" ] }, "references": [ { "category": "self", "summary": "CVE-2019-12415", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2019/CVE-2019-12415.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-45194", "CSAFPID-135359", "CSAFPID-1646487", "CSAFPID-9642", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-204581", "CSAFPID-94309", "CSAFPID-1260", "CSAFPID-3661", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-94393", "CSAFPID-226018", "CSAFPID-764927", "CSAFPID-764928", "CSAFPID-9043", "CSAFPID-93909", "CSAFPID-94398" ] } ], "title": "CVE-2019-12415" }, { "cve": "CVE-2023-7272", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2023-7272", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-7272.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2023-7272" }, { "cve": "CVE-2023-38709", "cwe": { "id": "CWE-113", "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)", "title": "CWE-113" }, { "category": "other", "text": "Improper Validation of Specified Quantity in Input", "title": "CWE-1284" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2023-38709", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-38709.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2023-38709" }, { "cve": "CVE-2023-39410", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-9642", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-204581", "CSAFPID-220164", "CSAFPID-271904" ] }, "references": [ { "category": "self", "summary": "CVE-2023-39410", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39410.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-9642", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-204581", "CSAFPID-220164", "CSAFPID-271904" ] } ], "title": "CVE-2023-39410" }, { "cve": "CVE-2023-44483", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "notes": [ { "category": "other", "text": "Insertion of Sensitive Information into Log File", "title": "CWE-532" } ], "product_status": { "known_affected": [ "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-9642", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-204581", "CSAFPID-220164", "CSAFPID-271904", "CSAFPID-94393", "CSAFPID-226018", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-228157" ] }, "references": [ { "category": "self", "summary": "CVE-2023-44483", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44483.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-9642", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-204581", "CSAFPID-220164", "CSAFPID-271904", "CSAFPID-94393", "CSAFPID-226018", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-228157" ] } ], "title": "CVE-2023-44483" }, { "cve": "CVE-2023-49582", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "other", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" } ], "product_status": { "known_affected": [ "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2023-49582", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49582.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-40303" ] } ], "title": "CVE-2023-49582" }, { "cve": "CVE-2023-51775", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-332789", "CSAFPID-342815", "CSAFPID-1674670", "CSAFPID-503474", "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-204581", "CSAFPID-220164", "CSAFPID-226018", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-228157", "CSAFPID-271904" ] }, "references": [ { "category": "self", "summary": "CVE-2023-51775", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51775.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-332789", "CSAFPID-342815", "CSAFPID-1674670", "CSAFPID-503474", "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-204581", "CSAFPID-220164", "CSAFPID-226018", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-228157", "CSAFPID-271904" ] } ], "title": "CVE-2023-51775" }, { "cve": "CVE-2024-5535", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "other", "text": "Dependency on Vulnerable Third-Party Component", "title": "CWE-1395" } ], "product_status": { "known_affected": [ "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5535", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5535.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-40303" ] } ], "title": "CVE-2024-5535" }, { "cve": "CVE-2024-6119", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" } ], "product_status": { "known_affected": [ "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6119", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6119.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-40303" ] } ], "title": "CVE-2024-6119" }, { "cve": "CVE-2024-8096", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "other", "text": "Improper Certificate Validation", "title": "CWE-295" } ], "product_status": { "known_affected": [ "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-8096", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-8096.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-40303" ] } ], "title": "CVE-2024-8096" }, { "cve": "CVE-2024-23635", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-204581", "CSAFPID-220164", "CSAFPID-226018", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-228157", "CSAFPID-271904" ] }, "references": [ { "category": "self", "summary": "CVE-2024-23635", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23635.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1260", "CSAFPID-1973", "CSAFPID-3660", "CSAFPID-40303", "CSAFPID-45194", "CSAFPID-94309", "CSAFPID-94393", "CSAFPID-204581", "CSAFPID-220164", "CSAFPID-226018", "CSAFPID-912053", "CSAFPID-912074", "CSAFPID-228157", "CSAFPID-271904" ] } ], "title": "CVE-2024-23635" }, { "cve": "CVE-2024-29857", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-1747074", "CSAFPID-1674670", "CSAFPID-503474" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29857", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29857.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973", "CSAFPID-1747074", "CSAFPID-1674670", "CSAFPID-503474" ] } ], "title": "CVE-2024-29857" }, { "cve": "CVE-2024-30171", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "notes": [ { "category": "other", "text": "Observable Timing Discrepancy", "title": "CWE-208" }, { "category": "other", "text": "Observable Discrepancy", "title": "CWE-203" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-30171", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-30171.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-30171" }, { "cve": "CVE-2024-30172", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-30172", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-30172.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-30172" }, { "cve": "CVE-2024-34447", "cwe": { "id": "CWE-706", "name": "Use of Incorrectly-Resolved Name or Reference" }, "notes": [ { "category": "other", "text": "Use of Incorrectly-Resolved Name or Reference", "title": "CWE-706" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34447", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34447.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-271904", "CSAFPID-40303", "CSAFPID-220164", "CSAFPID-94309", "CSAFPID-912053", "CSAFPID-45194", "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2024-34447" }, { "cve": "CVE-2024-34750", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "other", "text": "Improper Handling of Exceptional Conditions", "title": "CWE-755" }, { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-204581" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34750", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34750.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-204581" ] } ], "title": "CVE-2024-34750" }, { "cve": "CVE-2024-37370", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "other", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" } ], "product_status": { "known_affected": [ "CSAFPID-199820" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37370", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37370.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-199820" ] } ], "title": "CVE-2024-37370" }, { "cve": "CVE-2024-37371", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "other", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" } ], "product_status": { "known_affected": [ "CSAFPID-199820" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37371", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37371.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-199820" ] } ], "title": "CVE-2024-37371" }, { "cve": "CVE-2024-38473", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "notes": [ { "category": "other", "text": "Encoding Error", "title": "CWE-172" }, { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" } ], "product_status": { "known_affected": [ "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38473", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38473.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-40303" ] } ], "title": "CVE-2024-38473" }, { "cve": "CVE-2024-38475", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "other", "text": "Path Traversal: \u0027.../...//\u0027", "title": "CWE-35" }, { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "other", "text": "Use of Hard-coded Credentials", "title": "CWE-798" }, { "category": "other", "text": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)", "title": "CWE-338" } ], "product_status": { "known_affected": [ "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38475", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38475.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-40303" ] } ], "title": "CVE-2024-38475" }, { "cve": "CVE-2024-38816", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "other", "text": "Relative Path Traversal", "title": "CWE-23" } ], "product_status": { "known_affected": [ "CSAFPID-94309", "CSAFPID-220164" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38816", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38816.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-94309", "CSAFPID-220164" ] } ], "title": "CVE-2024-38816" }, { "cve": "CVE-2024-38819", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" } ], "product_status": { "known_affected": [ "CSAFPID-94309", "CSAFPID-220164" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38819", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38819.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-94309", "CSAFPID-220164" ] } ], "title": "CVE-2024-38819" }, { "cve": "CVE-2024-38998", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-228157", "CSAFPID-9642", "CSAFPID-226018", "CSAFPID-45194" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38998", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38998.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157", "CSAFPID-9642", "CSAFPID-226018", "CSAFPID-45194" ] } ], "title": "CVE-2024-38998" }, { "cve": "CVE-2024-38999", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "notes": [ { "category": "other", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" } ], "product_status": { "known_affected": [ "CSAFPID-9642", "CSAFPID-228157", "CSAFPID-332789", "CSAFPID-342815", "CSAFPID-271904", "CSAFPID-1674670", "CSAFPID-503474", "CSAFPID-226018", "CSAFPID-45194" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38999", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38999.json" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-9642", "CSAFPID-228157", "CSAFPID-332789", "CSAFPID-342815", "CSAFPID-271904", "CSAFPID-1674670", "CSAFPID-503474", "CSAFPID-226018", "CSAFPID-45194" ] } ], "title": "CVE-2024-38999" }, { "cve": "CVE-2024-40898", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40898", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40898.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-40303" ] } ], "title": "CVE-2024-40898" }, { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Incorrect Calculation of Buffer Size", "title": "CWE-131" }, { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" } ], "product_status": { "known_affected": [ "CSAFPID-912053", "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45490", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45490.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-912053", "CSAFPID-40303" ] } ], "title": "CVE-2024-45490" }, { "cve": "CVE-2024-45491", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-912053", "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45491", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45491.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-912053", "CSAFPID-40303" ] } ], "title": "CVE-2024-45491" }, { "cve": "CVE-2024-45492", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-912053", "CSAFPID-332789", "CSAFPID-342815", "CSAFPID-271904", "CSAFPID-1674670", "CSAFPID-503474", "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45492", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45492.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-912053", "CSAFPID-332789", "CSAFPID-342815", "CSAFPID-271904", "CSAFPID-1674670", "CSAFPID-503474", "CSAFPID-40303" ] } ], "title": "CVE-2024-45492" }, { "cve": "CVE-2024-47072", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" } ], "product_status": { "known_affected": [ "CSAFPID-228157" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47072", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47072.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-228157" ] } ], "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1751293", "CSAFPID-45194", "CSAFPID-1973", "CSAFPID-3660" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47554", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47554.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1751293", "CSAFPID-45194", "CSAFPID-1973", "CSAFPID-3660" ] } ], "title": "CVE-2024-47554" }, { "cve": "CVE-2024-47561", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" } ], "product_status": { "known_affected": [ "CSAFPID-9642" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47561", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47561.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-9642" ] } ], "title": "CVE-2024-47561" }, { "cve": "CVE-2025-21498", "product_status": { "known_affected": [ "CSAFPID-40303" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21498", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21498.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-40303" ] } ], "title": "CVE-2025-21498" }, { "cve": "CVE-2025-21535", "product_status": { "known_affected": [ "CSAFPID-3660", "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21535", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21535.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-3660", "CSAFPID-1973" ] } ], "title": "CVE-2025-21535" }, { "cve": "CVE-2025-21549", "product_status": { "known_affected": [ "CSAFPID-1973" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21549", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21549.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1973" ] } ], "title": "CVE-2025-21549" } ] }
ncsc-2025-0124
Vulnerability from csaf_ncscnl
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft meerdere kwetsbaarheden verholpen in Oracle Communications producten, waaronder de Cloud Native Core en Policy Management.", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden in Oracle Communications producten stellen ongeauthenticeerde aanvallers in staat om ongeautoriseerde toegang te verkrijgen tot gevoelige gegevens en kunnen leiden tot Denial-of-Service (DoS) aanvallen. Specifieke versies van de Cloud Native Core, zoals de Binding Support Function en Network Repository Function, zijn getroffen, met CVSS-scores die vari\u00ebren van 4.3 tot 9.8, wat wijst op significante risico\u0027s voor de beschikbaarheid en vertrouwelijkheid van de systemen.", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Path Equivalence: \u0027file.name\u0027 (Internal Dot)", "title": "CWE-44" }, { "category": "general", "text": "Use of Incorrectly-Resolved Name or Reference", "title": "CWE-706" }, { "category": "general", "text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)", "title": "CWE-444" }, { "category": "general", "text": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "title": "CWE-1321" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" }, { "category": "general", "text": "Dependency on Vulnerable Third-Party Component", "title": "CWE-1395" }, { "category": "general", "text": "Improper Isolation or Compartmentalization", "title": "CWE-653" }, { "category": "general", "text": "Always-Incorrect Control Flow Implementation", "title": "CWE-670" }, { "category": "general", "text": "Use of Potentially Dangerous Function", "title": "CWE-676" }, { "category": "general", "text": "Improper Neutralization of Special Elements Used in a Template Engine", "title": "CWE-1336" }, { "category": "general", "text": "Missing Report of Error Condition", "title": "CWE-392" }, { "category": "general", "text": "Missing Release of Resource after Effective Lifetime", "title": "CWE-772" }, { "category": "general", "text": "Observable Timing Discrepancy", "title": "CWE-208" }, { "category": "general", "text": "Incorrect Resource Transfer Between Spheres", "title": "CWE-669" }, { "category": "general", "text": "Acceptance of Extraneous Untrusted Data With Trusted Data", "title": "CWE-349" }, { "category": "general", "text": "Excessive Iteration", "title": "CWE-834" }, { "category": "general", "text": "Incorrect Implementation of Authentication Algorithm", "title": "CWE-303" }, { "category": "general", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" }, { "category": "general", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)", "title": "CWE-917" }, { "category": "general", "text": "Improper Validation of Syntactic Correctness of Input", "title": "CWE-1286" }, { "category": "general", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "general", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" }, { "category": "general", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" }, { "category": "general", "text": "Divide By Zero", "title": "CWE-369" }, { "category": "general", "text": "Files or Directories Accessible to External Parties", "title": "CWE-552" }, { "category": "general", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" }, { "category": "general", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" }, { "category": "general", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "general", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "Use of a Broken or Risky Cryptographic Algorithm", "title": "CWE-327" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "general", "text": "Improper Privilege Management", "title": "CWE-269" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd; oracle", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Communications", "tracking": { "current_release_date": "2025-04-16T08:39:55.217751Z", "generator": { "date": "2025-02-25T15:15:00Z", "engine": { "name": "V.A.", "version": "1.0" } }, "id": "NCSC-2025-0124", "initial_release_date": "2025-04-16T08:39:55.217751Z", "revision_history": [ { "date": "2025-04-16T08:39:55.217751Z", "number": "1.0.0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/24.2.1", "product": { "name": "vers:unknown/24.2.1", "product_id": "CSAFPID-1838578" } }, { "category": "product_version_range", "name": "vers:unknown/24.2.0", "product": { "name": "vers:unknown/24.2.0", "product_id": "CSAFPID-1838586" } } ], "category": "product_name", "name": "Communications Cloud Native Core Binding Support Function" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/\u003e=24.2.0|\u003c=24.2.2", "product": { "name": "vers:unknown/\u003e=24.2.0|\u003c=24.2.2", "product_id": "CSAFPID-1838591" } } ], "category": "product_name", "name": "Communications Cloud Native Core Policy" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/24.2.1", "product": { "name": "vers:unknown/24.2.1", "product_id": "CSAFPID-1838592" } } ], "category": "product_name", "name": "Communications Cloud Native Core Console" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/24.2.0", "product": { "name": "vers:unknown/24.2.0", "product_id": "CSAFPID-1838572" } }, { "category": "product_version_range", "name": "vers:unknown/24.2.1", "product": { "name": "vers:unknown/24.2.1", "product_id": "CSAFPID-1838581" } }, { "category": "product_version_range", "name": "vers:unknown/24.2.2", "product": { "name": "vers:unknown/24.2.2", "product_id": "CSAFPID-1838584" } } ], "category": "product_name", "name": "Communications Cloud Native Core Security Edge Protection Proxy" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/\u003e=6.0|\u003c=6.1", "product": { "name": "vers:unknown/\u003e=6.0|\u003c=6.1", "product_id": "CSAFPID-2698355" } } ], "category": "product_name", "name": "Communications Unified Assurance" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/24.3.0", "product": { "name": "vers:unknown/24.3.0", "product_id": "CSAFPID-2698333" } } ], "category": "product_name", "name": "Management Cloud Engine" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/24.2.0", "product": { "name": "vers:unknown/24.2.0", "product_id": "CSAFPID-2698334" } } ], "category": "product_name", "name": "Communications Cloud Native Core Network Data Analytics Function" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/24.2.5", "product": { "name": "vers:unknown/24.2.5", "product_id": "CSAFPID-2698374" } } ], "category": "product_name", "name": "Communications Cloud Native Core Network Function Cloud Native Environment" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/9.0.0", "product": { "name": "vers:unknown/9.0.0", "product_id": "CSAFPID-1234193" } }, { "category": "product_version_range", "name": "vers:unknown/9.0.1", "product": { "name": "vers:unknown/9.0.1", "product_id": "CSAFPID-1234261" } }, { "category": "product_version_range", "name": "vers:unknown/9.0.2", "product": { "name": "vers:unknown/9.0.2", "product_id": "CSAFPID-2698362" } }, { "category": "product_version_range", "name": "vers:unknown/9.0.3", "product": { "name": "vers:unknown/9.0.3", "product_id": "CSAFPID-2698358" } }, { "category": "product_version_range", "name": "vers:unknown/\u003e=9.0.0|\u003c=9.0.3", "product": { "name": "vers:unknown/\u003e=9.0.0|\u003c=9.0.3", "product_id": "CSAFPID-2698372" } } ], "category": "product_name", "name": "Communications Element Manager" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/15.0.0.0.0", "product": { "name": "vers:unknown/15.0.0.0.0", "product_id": "CSAFPID-1837923" } } ], "category": "product_name", "name": "Communications Policy Management" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/\u003e=9.0.0|\u003c=9.0.3", "product": { "name": "vers:unknown/\u003e=9.0.0|\u003c=9.0.3", "product_id": "CSAFPID-2698373" } } ], "category": "product_name", "name": "Communications Session Report Manager" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/9.1.1.9", "product": { "name": "vers:unknown/9.1.1.9", "product_id": "CSAFPID-2698357" } } ], "category": "product_name", "name": "SD-WAN Edge" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/24.2.3", "product": { "name": "vers:unknown/24.2.3", "product_id": "CSAFPID-1838579" } }, { "category": "product_version_range", "name": "vers:unknown/24.3.0", "product": { "name": "vers:unknown/24.3.0", "product_id": "CSAFPID-1838582" } } ], "category": "product_name", "name": "Communications Cloud Native Core Unified Data Repository" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.0", "product": { "name": "vers:unknown/10.0.0", "product_id": "CSAFPID-2698381" } }, { "category": "product_version_range", "name": "vers:unknown/9.2.0", "product": { "name": "vers:unknown/9.2.0", "product_id": "CSAFPID-1207518" } }, { "category": "product_version_range", "name": "vers:unknown/9.3.0", "product": { "name": "vers:unknown/9.3.0", "product_id": "CSAFPID-1207704" } } ], "category": "product_name", "name": "Communications Session Border Controller" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/4.1.0", "product": { "name": "vers:unknown/4.1.0", "product_id": "CSAFPID-1207607" } }, { "category": "product_version_range", "name": "vers:unknown/4.2.0", "product": { "name": "vers:unknown/4.2.0", "product_id": "CSAFPID-1207752" } } ], "category": "product_name", "name": "Enterprise Communications Broker" } ], "category": "product_family", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1839911", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.1", "product": { "name": "vers:oracle/24.2.1", "product_id": "CSAFPID-1839908", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.2", "product": { "name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.2", "product_id": "CSAFPID-2698963", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:24.2.0-24.2.2:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Binding Support Function" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.2.3", "product": { "name": "vers:oracle/24.2.3", "product_id": "CSAFPID-2698973", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.4", "product": { "name": "vers:oracle/24.2.4", "product_id": "CSAFPID-2699085", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.3.0", "product": { "name": "vers:oracle/24.3.0", "product_id": "CSAFPID-1839941", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_dbtier:24.3.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core DBTier" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.2", "product": { "name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.2", "product_id": "CSAFPID-1839907", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.0-24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.4", "product": { "name": "vers:oracle/\u003e=24.2.0|\u003c=24.2.4", "product_id": "CSAFPID-2698965", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.0-24.2.4:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=24.2.1|\u003c=24.2.4", "product": { "name": "vers:oracle/\u003e=24.2.1|\u003c=24.2.4", "product_id": "CSAFPID-2698944", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:24.2.1-24.2.4:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Policy" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.2.1", "product": { "name": "vers:oracle/24.2.1", "product_id": "CSAFPID-1839952", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.2", "product": { "name": "vers:oracle/24.2.2", "product_id": "CSAFPID-2699038", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.2:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Certificate Management" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.2.1", "product": { "name": "vers:oracle/24.2.1", "product_id": "CSAFPID-1839951", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.2", "product": { "name": "vers:oracle/24.2.2", "product_id": "CSAFPID-2699059", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.2:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Console" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.2.2", "product": { "name": "vers:oracle/24.2.2", "product_id": "CSAFPID-1839919", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.3", "product": { "name": "vers:oracle/24.2.3", "product_id": "CSAFPID-2698957", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.3:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Network Repository Function" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/23.4.0", "product": { "name": "vers:oracle/23.4.0", "product_id": "CSAFPID-1839924", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1839910", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.1", "product": { "name": "vers:oracle/24.2.1", "product_id": "CSAFPID-1839909", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.2", "product": { "name": "vers:oracle/24.2.2", "product_id": "CSAFPID-1839894", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.3", "product": { "name": "vers:oracle/24.2.3", "product_id": "CSAFPID-2698958", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.3.0", "product": { "name": "vers:oracle/24.3.0", "product_id": "CSAFPID-2699094", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.3.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Security Edge Protection Proxy" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1839934", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.3", "product": { "name": "vers:oracle/24.2.3", "product_id": "CSAFPID-2699086", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.3.0", "product": { "name": "vers:oracle/24.3.0", "product_id": "CSAFPID-1839935", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/25.1.100", "product": { "name": "vers:oracle/25.1.100", "product_id": "CSAFPID-2699073", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:25.1.100:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Service Communication Proxy" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/46.6", "product": { "name": "vers:oracle/46.6", "product_id": "CSAFPID-2698993", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_eagle_element_management_system:46.6:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications EAGLE Element Management System" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/5.1", "product": { "name": "vers:oracle/5.1", "product_id": "CSAFPID-1839893", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/5.2", "product": { "name": "vers:oracle/5.2", "product_id": "CSAFPID-1839895", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_operations_monitor:5.2:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Operations Monitor" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.11", "product": { "name": "vers:oracle/12.11", "product_id": "CSAFPID-1839890", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:12.11:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.0", "product": { "name": "vers:oracle/14.0", "product_id": "CSAFPID-1839891", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.0.0", "product": { "name": "vers:oracle/14.0.0", "product_id": "CSAFPID-2699072", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:14.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0", "product": { "name": "vers:oracle/15.0", "product_id": "CSAFPID-1839961", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:15.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0.0", "product": { "name": "vers:oracle/15.0.0", "product_id": "CSAFPID-2699023", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:15.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0.1", "product": { "name": "vers:oracle/15.0.1", "product_id": "CSAFPID-2699025", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:15.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0.2", "product": { "name": "vers:oracle/15.0.2", "product_id": "CSAFPID-2699024", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_user_data_repository:15.0.2:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications User Data Repository" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/9.0.0.0", "product": { "name": "vers:oracle/9.0.0.0", "product_id": "CSAFPID-2698999", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_diameter_signaling_router:9.0.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Diameter Signaling Router" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.3.0", "product": { "name": "vers:oracle/24.3.0", "product_id": "CSAFPID-2698996", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:management_cloud_engine:24.3.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Management Cloud Engine" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-2699007", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_data_analytics_function:24.2.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Network Data Analytics Function" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1839868", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.5", "product": { "name": "vers:oracle/24.2.5", "product_id": "CSAFPID-2699029", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.2.5:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.3.0", "product": { "name": "vers:oracle/24.3.0", "product_id": "CSAFPID-1839869", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.3.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Network Function Cloud Native Environment" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/9.0.0", "product": { "name": "vers:oracle/9.0.0", "product_id": "CSAFPID-2699013", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/9.0.1", "product": { "name": "vers:oracle/9.0.1", "product_id": "CSAFPID-2699012", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/9.0.2", "product": { "name": "vers:oracle/9.0.2", "product_id": "CSAFPID-2699016", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/9.0.3", "product": { "name": "vers:oracle/9.0.3", "product_id": "CSAFPID-2699015", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=9.0.0|\u003c=9.0.3", "product": { "name": "vers:oracle/\u003e=9.0.0|\u003c=9.0.3", "product_id": "CSAFPID-2699098", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_element_manager:9.0.0-9.0.3:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Element Manager" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/15.0.0.0.0", "product": { "name": "vers:oracle/15.0.0.0.0", "product_id": "CSAFPID-1839960", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_policy_management:15.0.0.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Policy Management" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/9.0.0", "product": { "name": "vers:oracle/9.0.0", "product_id": "CSAFPID-2699093", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/9.0.1", "product": { "name": "vers:oracle/9.0.1", "product_id": "CSAFPID-2699092", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/9.0.2", "product": { "name": "vers:oracle/9.0.2", "product_id": "CSAFPID-2699091", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/9.0.3", "product": { "name": "vers:oracle/9.0.3", "product_id": "CSAFPID-2699090", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=9.0.0|\u003c=9.0.3", "product": { "name": "vers:oracle/\u003e=9.0.0|\u003c=9.0.3", "product_id": "CSAFPID-2699124", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_report_manager:9.0.0-9.0.3:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Session Report Manager" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/9.1.1.9", "product": { "name": "vers:oracle/9.1.1.9", "product_id": "CSAFPID-2698959", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:sd-wan_edge:9.1.1.9:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle SD-WAN Edge" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/22.4.0", "product": { "name": "vers:oracle/22.4.0", "product_id": "CSAFPID-2699181", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/23.4.4", "product": { "name": "vers:oracle/23.4.4", "product_id": "CSAFPID-1839930", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.1.1", "product": { "name": "vers:oracle/24.1.1", "product_id": "CSAFPID-1839933", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.2", "product": { "name": "vers:oracle/24.2.2", "product_id": "CSAFPID-1839931", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.3", "product": { "name": "vers:oracle/24.2.3", "product_id": "CSAFPID-1839963", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.2.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.3.0", "product": { "name": "vers:oracle/24.3.0", "product_id": "CSAFPID-1839932", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:24.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/25.1.100", "product": { "name": "vers:oracle/25.1.100", "product_id": "CSAFPID-2698956", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:25.1.100:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=23.1.0|\u003c=23.4.0", "product": { "name": "vers:oracle/\u003e=23.1.0|\u003c=23.4.0", "product_id": "CSAFPID-2699180", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:23.1.0-23.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Unified Data Repository" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/10.0.0", "product": { "name": "vers:oracle/10.0.0", "product_id": "CSAFPID-2699083", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:10.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/9.2.0", "product": { "name": "vers:oracle/9.2.0", "product_id": "CSAFPID-1839887", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/9.3.0", "product": { "name": "vers:oracle/9.3.0", "product_id": "CSAFPID-1839889", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_session_border_controller:9.3.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Session Border Controller" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/4.1.0", "product": { "name": "vers:oracle/4.1.0", "product_id": "CSAFPID-1839888", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:enterprise_communications_broker:4.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/4.2.0", "product": { "name": "vers:oracle/4.2.0", "product_id": "CSAFPID-1839886", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:enterprise_communications_broker:4.2.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Enterprise Communications Broker" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/24.1.0", "product": { "name": "vers:oracle/24.1.0", "product_id": "CSAFPID-1839925", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1840027", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.3.0", "product": { "name": "vers:oracle/24.3.0", "product_id": "CSAFPID-2699041", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=24.1.0|\u003c=24.3.0", "product": { "name": "vers:oracle/\u003e=24.1.0|\u003c=24.3.0", "product_id": "CSAFPID-2698961", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_analytics_data_director:24.1.0-24.3.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Network Analytics Data Director" } ], "category": "product_family", "name": "Oracle Communications" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.1", "product": { "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.1", "product_id": "CSAFPID-1145869" } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.3", "product": { "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.3", "product_id": "CSAFPID-1145271", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.5", "product": { "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.5", "product_id": "CSAFPID-1173947", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.4.0-23.4.5:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Binding Support Function" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.2", "product": { "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.2", "product_id": "CSAFPID-1145868" } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.4", "product": { "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.4", "product_id": "CSAFPID-1145270", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.6", "product": { "name": "vers:oracle/\u003e=23.4.0|\u003c=23.4.6", "product_id": "CSAFPID-1173946", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.4.0-23.4.6:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Policy" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/23.4.3", "product": { "name": "vers:oracle/23.4.3", "product_id": "CSAFPID-1173942", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:23.4.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1173945", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_certificate_management:24.2.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Certificate Management" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/23.4.2", "product": { "name": "vers:oracle/23.4.2", "product_id": "CSAFPID-1173940", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1173941", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_console:24.2.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Console" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/23.4.4", "product": { "name": "vers:oracle/23.4.4", "product_id": "CSAFPID-1173965", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:23.4.4:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.1", "product": { "name": "vers:oracle/24.2.1", "product_id": "CSAFPID-1173967", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:24.2.1:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Network Repository Function" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/23.4.2", "product": { "name": "vers:oracle/23.4.2", "product_id": "CSAFPID-1173943", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:23.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1173944", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:24.2.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Security Edge Protection Proxy" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/23.4.0", "product": { "name": "vers:oracle/23.4.0", "product_id": "CSAFPID-1145265", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.1.0", "product": { "name": "vers:oracle/24.1.0", "product_id": "CSAFPID-1145273", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.2.0", "product": { "name": "vers:oracle/24.2.0", "product_id": "CSAFPID-1174046", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:24.2.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Service Communication Proxy" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:oracle/7.3.6", "product": { "name": "vers:oracle/7.3.6", "product_id": "CSAFPID-2699077", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.3.6:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.4.0", "product": { "name": "vers:oracle/7.4.0", "product_id": "CSAFPID-2699075", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.5.0", "product": { "name": "vers:oracle/7.5.0", "product_id": "CSAFPID-2699076", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_integrity:7.5.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Network Integrity" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/6.0", "product": { "name": "vers:oracle/6.0", "product_id": "CSAFPID-2699027", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=6.0.0|\u003c=6.0.5", "product": { "name": "vers:oracle/\u003e=6.0.0|\u003c=6.0.5", "product_id": "CSAFPID-1839852", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.0-6.0.5:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=6.0.4|\u003c=6.0.5", "product": { "name": "vers:oracle/\u003e=6.0.4|\u003c=6.0.5", "product_id": "CSAFPID-1840033", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0.4-6.0.5:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=6.0|\u003c=6.1", "product": { "name": "vers:oracle/\u003e=6.0|\u003c=6.1", "product_id": "CSAFPID-2698955", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_assurance:6.0-6.1:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Unified Assurance" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.0.0.8.0", "product": { "name": "vers:oracle/12.0.0.8.0", "product_id": "CSAFPID-2699001", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0.0.0.0", "product": { "name": "vers:oracle/15.0.0.0.0", "product_id": "CSAFPID-2699084", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0.1.0.0", "product": { "name": "vers:oracle/15.0.1.0.0", "product_id": "CSAFPID-2699079", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=12.0.0.4.0|\u003c=12.0.0.8.0", "product": { "name": "vers:oracle/\u003e=12.0.0.4.0|\u003c=12.0.0.8.0", "product_id": "CSAFPID-2699058", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4.0-12.0.0.8.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=12.0.0.4|\u003c=12.0.0.8", "product": { "name": "vers:oracle/\u003e=12.0.0.4|\u003c=12.0.0.8", "product_id": "CSAFPID-1839957", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4-12.0.0.8:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=15.0.0.0.0|\u003c=15.0.1.0.0", "product": { "name": "vers:oracle/\u003e=15.0.0.0.0|\u003c=15.0.1.0.0", "product_id": "CSAFPID-2699000", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0.0-15.0.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=15.0.0.0|\u003c=15.0.0.1", "product": { "name": "vers:oracle/\u003e=15.0.0.0|\u003c=15.0.0.1", "product_id": "CSAFPID-1839953", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:15.0.0.0-15.0.0.1:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Billing and Revenue Management" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/8.1.0.26.0", "product": { "name": "vers:oracle/8.1.0.26.0", "product_id": "CSAFPID-2698964", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_messaging_server:8.1.0.26.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Messaging Server" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/6.3.1", "product": { "name": "vers:oracle/6.3.1", "product_id": "CSAFPID-2698991", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications MetaSolv Solution" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.0.6.0.0", "product": { "name": "vers:oracle/12.0.6.0.0", "product_id": "CSAFPID-2699127", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.6.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0.0.0.0", "product": { "name": "vers:oracle/15.0.0.0.0", "product_id": "CSAFPID-2699126", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0.1.0.0", "product": { "name": "vers:oracle/15.0.1.0.0", "product_id": "CSAFPID-2699128", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_network_charging_and_control:15.0.1.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Network Charging and Control" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/7.4.0", "product": { "name": "vers:oracle/7.4.0", "product_id": "CSAFPID-1839980", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.5.0", "product": { "name": "vers:oracle/7.5.0", "product_id": "CSAFPID-1840004", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.4.1", "product": { "name": "vers:oracle/7.4.1", "product_id": "CSAFPID-1839981", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_order_and_service_management:7.4.1:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Order and Service Management" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/15.0.0.0.0", "product": { "name": "vers:oracle/15.0.0.0.0", "product_id": "CSAFPID-2699056", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:15.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/15.0.1.0.0", "product": { "name": "vers:oracle/15.0.1.0.0", "product_id": "CSAFPID-2699063", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:15.0.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=12.0.0.4.0|\u003c=12.0.0.8.0", "product": { "name": "vers:oracle/\u003e=12.0.0.4.0|\u003c=12.0.0.8.0", "product_id": "CSAFPID-2699060", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.4.0-12.0.0.8.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Pricing Design Center" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/8.0.0.3", "product": { "name": "vers:oracle/8.0.0.3", "product_id": "CSAFPID-1839921", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0.3:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/8.0.0.4.0", "product": { "name": "vers:oracle/8.0.0.4.0", "product_id": "CSAFPID-2698975", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.0.0.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/8.1.0.1", "product": { "name": "vers:oracle/8.1.0.1", "product_id": "CSAFPID-1839922", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.1.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/8.1.0.2.0", "product": { "name": "vers:oracle/8.1.0.2.0", "product_id": "CSAFPID-2698974", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_service_catalog_and_design:8.1.0.2.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Service Catalog and Design" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/7.4.1", "product": { "name": "vers:oracle/7.4.1", "product_id": "CSAFPID-1839978", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.4.2", "product": { "name": "vers:oracle/7.4.2", "product_id": "CSAFPID-1839979", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.5.0", "product": { "name": "vers:oracle/7.5.0", "product_id": "CSAFPID-2699035", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.5.1", "product": { "name": "vers:oracle/7.5.1", "product_id": "CSAFPID-1839983", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.6.0", "product": { "name": "vers:oracle/7.6.0", "product_id": "CSAFPID-1840005", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.6.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.7.0", "product": { "name": "vers:oracle/7.7.0", "product_id": "CSAFPID-2699034", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=7.4.0|\u003c=7.4.2", "product": { "name": "vers:oracle/\u003e=7.4.0|\u003c=7.4.2", "product_id": "CSAFPID-2699036", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0-7.4.2:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=7.5.0|\u003c=7.5.1", "product": { "name": "vers:oracle/\u003e=7.5.0|\u003c=7.5.1", "product_id": "CSAFPID-2699096", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.0-7.5.1:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Unified Inventory Management" } ], "category": "product_family", "name": "Oracle Communications Applications" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/23.4.0", "product": { "name": "vers:oracle/23.4.0", "product_id": "CSAFPID-1145246", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:23.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/24.1.0", "product": { "name": "vers:oracle/24.1.0", "product_id": "CSAFPID-1145247", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:24.1.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Communications Cloud Native Core Network Function Cloud Native Environment" } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:semver/7.4.0", "product": { "name": "vers:semver/7.4.0", "product_id": "CSAFPID-2698653" } }, { "category": "product_version_range", "name": "vers:semver/7.4.1", "product": { "name": "vers:semver/7.4.1", "product_id": "CSAFPID-2698654" } }, { "category": "product_version_range", "name": "vers:semver/7.5.0", "product": { "name": "vers:semver/7.5.0", "product_id": "CSAFPID-2698655" } } ], "category": "product_name", "name": "Oracle Communications Order and Service Management" } ], "category": "vendor", "name": "Oracle Corporation" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5388", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "notes": [ { "category": "other", "text": "Observable Timing Discrepancy", "title": "CWE-208" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2023-5388", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5388.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2023-5388" }, { "cve": "CVE-2023-5685", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2023-5685", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5685.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2023-5685" }, { "cve": "CVE-2023-49582", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "other", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2023-49582", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49582.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2023-49582" }, { "cve": "CVE-2023-51074", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2023-51074", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51074.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2023-51074" }, { "cve": "CVE-2024-1135", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "notes": [ { "category": "other", "text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)", "title": "CWE-444" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-1135", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-1135.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-1135" }, { "cve": "CVE-2024-4227", "cwe": { "id": "CWE-834", "name": "Excessive Iteration" }, "notes": [ { "category": "other", "text": "Excessive Iteration", "title": "CWE-834" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-4227", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4227.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-4227" }, { "cve": "CVE-2024-5535", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "other", "text": "Dependency on Vulnerable Third-Party Component", "title": "CWE-1395" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5535", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5535.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-5535" }, { "cve": "CVE-2024-6763", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "notes": [ { "category": "other", "text": "Improper Validation of Syntactic Correctness of Input", "title": "CWE-1286" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-6763", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6763.json" } ], "title": "CVE-2024-6763" }, { "cve": "CVE-2024-7254", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7254", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7254.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-7254" }, { "cve": "CVE-2024-11053", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-11053", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-11053.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-11053" }, { "cve": "CVE-2024-12797", "cwe": { "id": "CWE-392", "name": "Missing Report of Error Condition" }, "notes": [ { "category": "other", "text": "Missing Report of Error Condition", "title": "CWE-392" }, { "category": "other", "text": "Dependency on Vulnerable Third-Party Component", "title": "CWE-1395" }, { "category": "other", "text": "Improper Certificate Validation", "title": "CWE-295" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-12797", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-12797.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-12797" }, { "cve": "CVE-2024-12798", "cwe": { "id": "CWE-917", "name": "Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)", "title": "CWE-917" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:L/VI:H/VA:L/SC:L/SI:H/SA:L/RE:L/U:Clear", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-12798", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-12798.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:L", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-12798" }, { "cve": "CVE-2024-21538", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "other", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21538", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21538.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-21538" }, { "cve": "CVE-2024-25638", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "notes": [ { "category": "other", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" }, { "category": "other", "text": "Acceptance of Extraneous Untrusted Data With Trusted Data", "title": "CWE-349" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:L", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25638", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25638.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.9, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-25638" }, { "cve": "CVE-2024-28168", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28168", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28168.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-28168" }, { "cve": "CVE-2024-28219", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "other", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "other", "text": "Use of Potentially Dangerous Function", "title": "CWE-676" }, { "category": "other", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28219", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28219.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-28219" }, { "cve": "CVE-2024-28834", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Use of a Broken or Risky Cryptographic Algorithm", "title": "CWE-327" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28834", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28834.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-28834" }, { "cve": "CVE-2024-31141", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Files or Directories Accessible to External Parties", "title": "CWE-552" }, { "category": "other", "text": "Improper Privilege Management", "title": "CWE-269" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-31141", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31141.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-31141" }, { "cve": "CVE-2024-34064", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34064", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34064.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-34064" }, { "cve": "CVE-2024-35195", "cwe": { "id": "CWE-670", "name": "Always-Incorrect Control Flow Implementation" }, "notes": [ { "category": "other", "text": "Always-Incorrect Control Flow Implementation", "title": "CWE-670" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-35195", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35195.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-35195" }, { "cve": "CVE-2024-37891", "cwe": { "id": "CWE-669", "name": "Incorrect Resource Transfer Between Spheres" }, "notes": [ { "category": "other", "text": "Incorrect Resource Transfer Between Spheres", "title": "CWE-669" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37891", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37891.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-37891" }, { "cve": "CVE-2024-38819", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38819", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38819.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-38819" }, { "cve": "CVE-2024-38827", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "notes": [ { "category": "other", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38827", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38827.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-38827" }, { "cve": "CVE-2024-40896", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40896", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40896.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-40896" }, { "cve": "CVE-2024-43044", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "other", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43044", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43044.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-43044" }, { "cve": "CVE-2024-43709", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43709", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43709.json" } ], "title": "CVE-2024-43709" }, { "cve": "CVE-2024-43796", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-43796", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43796.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-43796" }, { "cve": "CVE-2024-47072", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47072", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47072.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47554", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47554.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-47554" }, { "cve": "CVE-2024-49767", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49767", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49767.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-49767" }, { "cve": "CVE-2024-50602", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-50602", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50602.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-50602" }, { "cve": "CVE-2024-52046", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-52046", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-52046.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-52046" }, { "cve": "CVE-2024-52303", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "notes": [ { "category": "other", "text": "Missing Release of Resource after Effective Lifetime", "title": "CWE-772" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-52303", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-52303.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-52303" }, { "cve": "CVE-2024-53122", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "other", "text": "Divide By Zero", "title": "CWE-369" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-53122", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-53122.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-53122" }, { "cve": "CVE-2024-56128", "cwe": { "id": "CWE-303", "name": "Incorrect Implementation of Authentication Algorithm" }, "notes": [ { "category": "other", "text": "Incorrect Implementation of Authentication Algorithm", "title": "CWE-303" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:U", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-56128", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56128.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-56128" }, { "cve": "CVE-2024-56337", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "notes": [ { "category": "other", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-56337", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56337.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-56337" }, { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2024-57699", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-57699.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2024-57699" }, { "cve": "CVE-2025-1974", "cwe": { "id": "CWE-653", "name": "Improper Isolation or Compartmentalization" }, "notes": [ { "category": "other", "text": "Improper Isolation or Compartmentalization", "title": "CWE-653" }, { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-1974", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-1974.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2025-1974" }, { "cve": "CVE-2025-23084", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-23084", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-23084.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2025-23084" }, { "cve": "CVE-2025-23184", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-23184", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-23184.json" } ], "title": "CVE-2025-23184" }, { "cve": "CVE-2025-24813", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "other", "text": "Path Equivalence: \u0027file.name\u0027 (Internal Dot)", "title": "CWE-44" }, { "category": "other", "text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)", "title": "CWE-444" }, { "category": "other", "text": "Use of Incorrectly-Resolved Name or Reference", "title": "CWE-706" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-24813", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24813.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2025-24813" }, { "cve": "CVE-2025-24928", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-24928", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24928.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2025-24928" }, { "cve": "CVE-2025-24970", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-24970", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24970.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2025-24970" }, { "cve": "CVE-2025-27516", "cwe": { "id": "CWE-1336", "name": "Improper Neutralization of Special Elements Used in a Template Engine" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Special Elements Used in a Template Engine", "title": "CWE-1336" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27516", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27516.json" } ], "title": "CVE-2025-27516" }, { "cve": "CVE-2025-27789", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "other", "text": "Inefficient Regular Expression Complexity", "title": "CWE-1333" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27789", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27789.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2025-27789" }, { "cve": "CVE-2025-30729", "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-30729", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-30729.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2025-30729" }, { "cve": "CVE-2025-31721", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31721", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-31721.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1838578", "CSAFPID-1839911", "CSAFPID-1839908", "CSAFPID-1145869", "CSAFPID-1145271", "CSAFPID-1173947", "CSAFPID-2698963", "CSAFPID-2698973", "CSAFPID-2699085", "CSAFPID-1839941", "CSAFPID-1838591", "CSAFPID-1145868", "CSAFPID-1145270", "CSAFPID-1173946", "CSAFPID-1839907", "CSAFPID-2698965", "CSAFPID-2698944", "CSAFPID-1173942", "CSAFPID-1173945", "CSAFPID-1839952", "CSAFPID-2699038", "CSAFPID-1838592", "CSAFPID-1173940", "CSAFPID-1173941", "CSAFPID-1839951", "CSAFPID-2699059", "CSAFPID-1173965", "CSAFPID-1173967", "CSAFPID-1839919", "CSAFPID-2698957", "CSAFPID-1838572", "CSAFPID-1838581", "CSAFPID-1838584", "CSAFPID-1839924", "CSAFPID-1173943", "CSAFPID-1173944", "CSAFPID-1839910", "CSAFPID-1839909", "CSAFPID-1839894", "CSAFPID-2698958", "CSAFPID-2699094", "CSAFPID-1145265", "CSAFPID-1145273", "CSAFPID-1174046", "CSAFPID-1839934", "CSAFPID-2699086", "CSAFPID-1839935", "CSAFPID-2699073", "CSAFPID-2698993", "CSAFPID-1839893", "CSAFPID-1839895", "CSAFPID-1839890", "CSAFPID-1839891", "CSAFPID-2699072", "CSAFPID-1839961", "CSAFPID-2699023", "CSAFPID-2699025", "CSAFPID-2699024", "CSAFPID-2698999", "CSAFPID-2699077", "CSAFPID-2699075", "CSAFPID-2699076", "CSAFPID-2698355", "CSAFPID-2699027", "CSAFPID-1839852", "CSAFPID-1840033", "CSAFPID-2698955", "CSAFPID-2699001", "CSAFPID-2699084", "CSAFPID-2699079", "CSAFPID-2699058", "CSAFPID-1839957", "CSAFPID-2699000", "CSAFPID-1839953", "CSAFPID-2698964", "CSAFPID-2698991", "CSAFPID-2699127", "CSAFPID-2699126", "CSAFPID-2699128", "CSAFPID-1839980", "CSAFPID-1840004", "CSAFPID-1839981", "CSAFPID-2698653", "CSAFPID-2698654", "CSAFPID-2698655", "CSAFPID-2699056", "CSAFPID-2699063", "CSAFPID-2699060", "CSAFPID-1839921", "CSAFPID-2698975", "CSAFPID-1839922", "CSAFPID-2698974", "CSAFPID-1839978", "CSAFPID-1839979", "CSAFPID-2699035", "CSAFPID-1839983", "CSAFPID-1840005", "CSAFPID-2699034", "CSAFPID-2699036", "CSAFPID-2699096", "CSAFPID-2698996", "CSAFPID-2698333", "CSAFPID-2698334", "CSAFPID-2699007", "CSAFPID-2698374", "CSAFPID-1145246", "CSAFPID-1145247", "CSAFPID-1839868", "CSAFPID-2699029", "CSAFPID-1839869", "CSAFPID-1234193", "CSAFPID-1234261", "CSAFPID-2698362", "CSAFPID-2698358", "CSAFPID-2698372", "CSAFPID-2699013", "CSAFPID-2699012", "CSAFPID-2699016", "CSAFPID-2699015", "CSAFPID-2699098", "CSAFPID-1837923", "CSAFPID-1839960", "CSAFPID-2698373", "CSAFPID-2699093", "CSAFPID-2699092", "CSAFPID-2699091", "CSAFPID-2699090", "CSAFPID-2699124", "CSAFPID-2698959", "CSAFPID-2698357", "CSAFPID-1838579", "CSAFPID-1838582", "CSAFPID-2699181", "CSAFPID-1839930", "CSAFPID-1839933", "CSAFPID-1839931", "CSAFPID-1839963", "CSAFPID-1839932", "CSAFPID-2698956", "CSAFPID-2699180", "CSAFPID-2698381", "CSAFPID-1207518", "CSAFPID-1207704", "CSAFPID-2699083", "CSAFPID-1839887", "CSAFPID-1839889", "CSAFPID-1207607", "CSAFPID-1207752", "CSAFPID-1839888", "CSAFPID-1839886", "CSAFPID-1839925", "CSAFPID-1840027", "CSAFPID-2699041", "CSAFPID-2698961", "CSAFPID-1838586" ] } ], "title": "CVE-2025-31721" } ] }
ncsc-2025-0127
Vulnerability from csaf_ncscnl
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft kwetsbaarheden verholpen in verschillende Financial Services producten", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden stellen niet-geauthenticeerde kwaadwillenden in staat om via HTTP toegang te krijgen tot kritieke gegevens, wat kan leiden tot ongeautoriseerde gegevenstoegang en andere beveiligingsrisico\u0027s. Kwaadwillenden kunnen ook gebruik maken van misconfiguraties en kwetsbaarheden in de software om privilege-escalatie, denial-of-service en remote code execution uit te voeren.", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Always-Incorrect Control Flow Implementation", "title": "CWE-670" }, { "category": "general", "text": "Use of Potentially Dangerous Function", "title": "CWE-676" }, { "category": "general", "text": "Storage of Sensitive Data in a Mechanism without Access Control", "title": "CWE-921" }, { "category": "general", "text": "Insecure Storage of Sensitive Information", "title": "CWE-922" }, { "category": "general", "text": "Incorrect Resource Transfer Between Spheres", "title": "CWE-669" }, { "category": "general", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" }, { "category": "general", "text": "Incorrect Implementation of Authentication Algorithm", "title": "CWE-303" }, { "category": "general", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" }, { "category": "general", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" }, { "category": "general", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd; oracle", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Financial Services", "tracking": { "current_release_date": "2025-04-16T15:00:12.952979Z", "generator": { "date": "2025-02-25T15:15:00Z", "engine": { "name": "V.A.", "version": "1.0" } }, "id": "NCSC-2025-0127", "initial_release_date": "2025-04-16T15:00:12.952979Z", "revision_history": [ { "date": "2025-04-16T15:00:12.952979Z", "number": "1.0.0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/8.1.2.7.0", "product": { "name": "vers:unknown/8.1.2.7.0", "product_id": "CSAFPID-2698335" } }, { "category": "product_version_range", "name": "vers:unknown/8.1.3.0", "product": { "name": "vers:unknown/8.1.3.0", "product_id": "CSAFPID-1838588" } } ], "category": "product_name", "name": "Financial Services Model Management and Governance" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/8.0.7.8", "product": { "name": "vers:unknown/8.0.7.8", "product_id": "CSAFPID-1838570" } }, { "category": "product_version_range", "name": "vers:unknown/8.0.8.6", "product": { "name": "vers:unknown/8.0.8.6", "product_id": "CSAFPID-1838583" } }, { "category": "product_version_range", "name": "vers:unknown/8.1.1.4", "product": { "name": "vers:unknown/8.1.1.4", "product_id": "CSAFPID-2698354" } }, { "category": "product_version_range", "name": "vers:unknown/8.1.2.5", "product": { "name": "vers:unknown/8.1.2.5", "product_id": "CSAFPID-1838577" } } ], "category": "product_name", "name": "Financial Services Analytical Applications Infrastructure" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/8.0.8.1", "product": { "name": "vers:unknown/8.0.8.1", "product_id": "CSAFPID-1199519" } }, { "category": "product_version_range", "name": "vers:unknown/8.1.2.7", "product": { "name": "vers:unknown/8.1.2.7", "product_id": "CSAFPID-1838573" } }, { "category": "product_version_range", "name": "vers:unknown/8.1.2.8", "product": { "name": "vers:unknown/8.1.2.8", "product_id": "CSAFPID-1838574" } } ], "category": "product_name", "name": "Financial Services Behavior Detection Platform" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/14.7.0.7.0", "product": { "name": "vers:unknown/14.7.0.7.0", "product_id": "CSAFPID-2698380" } } ], "category": "product_name", "name": "Banking Liquidity Management" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/8.1.2.6", "product": { "name": "vers:unknown/8.1.2.6", "product_id": "CSAFPID-1838589" } } ], "category": "product_name", "name": "Financial Services Compliance Studio" } ], "category": "product_family", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:oracle/8.1.2.6", "product": { "name": "vers:oracle/8.1.2.6", "product_id": "CSAFPID-1839860", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.6:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/8.1.2.7", "product": { "name": "vers:oracle/8.1.2.7", "product_id": "CSAFPID-1839857", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.7:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/8.1.2.7.0", "product": { "name": "vers:oracle/8.1.2.7.0", "product_id": "CSAFPID-2699019", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.2.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/8.1.3.0", "product": { "name": "vers:oracle/8.1.3.0", "product_id": "CSAFPID-1839858", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_model_management_and_governance:8.1.3.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Financial Services Model Management and Governance" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/21.1.0.0.0", "product": { "name": "vers:oracle/21.1.0.0.0", "product_id": "CSAFPID-2698953", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_apis:21.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/22.1.0.0.0", "product": { "name": "vers:oracle/22.1.0.0.0", "product_id": "CSAFPID-2698951", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_apis:22.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/22.2.0.0.0", "product": { "name": "vers:oracle/22.2.0.0.0", "product_id": "CSAFPID-2698952", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_apis:22.2.0.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Banking APIs" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/21.1.0.0.0", "product": { "name": "vers:oracle/21.1.0.0.0", "product_id": "CSAFPID-2698992", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_digital_experience:21.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/22.1.0.0.0", "product": { "name": "vers:oracle/22.1.0.0.0", "product_id": "CSAFPID-2698990", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_digital_experience:22.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/22.2.0.0.0", "product": { "name": "vers:oracle/22.2.0.0.0", "product_id": "CSAFPID-2698994", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_digital_experience:22.2.0.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Banking Digital Experience" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/8.0.7.8", "product": { "name": "vers:oracle/8.0.7.8", "product_id": "CSAFPID-1839976", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7.8:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/8.0.8.6", "product": { "name": "vers:oracle/8.0.8.6", "product_id": "CSAFPID-1839966", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.8.6:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/8.1.1.4", "product": { "name": "vers:oracle/8.1.1.4", "product_id": "CSAFPID-2699017", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.1.4:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/8.1.2.5", "product": { "name": "vers:oracle/8.1.2.5", "product_id": "CSAFPID-1839974", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.2.5:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Financial Services Analytical Applications Infrastructure" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/5.1.0.0.0", "product": { "name": "vers:oracle/5.1.0.0.0", "product_id": "CSAFPID-2699099", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:5.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/6.1.0.0.0", "product": { "name": "vers:oracle/6.1.0.0.0", "product_id": "CSAFPID-2699100", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:6.1.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/7.0.0.0.0", "product": { "name": "vers:oracle/7.0.0.0.0", "product_id": "CSAFPID-2699101", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:7.0.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=2.9.0.0.0|\u003c=7.0.0.0.0", "product": { "name": "vers:oracle/\u003e=2.9.0.0.0|\u003c=7.0.0.0.0", "product_id": "CSAFPID-1839884", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.9.0.0.0-7.0.0.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Financial Services Revenue Management and Billing" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/\u003e=14.4.0.0.0|\u003c=14.7.0.0.0", "product": { "name": "vers:oracle/\u003e=14.4.0.0.0|\u003c=14.7.0.0.0", "product_id": "CSAFPID-1839866", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.4.0.0.0-14.7.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/\u003e=14.5.0.0.0|\u003c=14.7.0.0.0", "product": { "name": "vers:oracle/\u003e=14.5.0.0.0|\u003c=14.7.0.0.0", "product_id": "CSAFPID-2698995", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5.0.0.0-14.7.0.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Banking Corporate Lending Process Management" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/\u003e=14.5.0.0.0|\u003c=14.7.0.0.0", "product": { "name": "vers:oracle/\u003e=14.5.0.0.0|\u003c=14.7.0.0.0", "product_id": "CSAFPID-1839867", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_origination:14.5.0.0.0-14.7.0.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Banking Origination" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/8.0.8.1", "product": { "name": "vers:oracle/8.0.8.1", "product_id": "CSAFPID-1839881", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.0.8.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/8.1.2.7", "product": { "name": "vers:oracle/8.1.2.7", "product_id": "CSAFPID-1839880", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.7:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/8.1.2.8", "product": { "name": "vers:oracle/8.1.2.8", "product_id": "CSAFPID-1839882", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.8:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/8.1.2.9", "product": { "name": "vers:oracle/8.1.2.9", "product_id": "CSAFPID-2698954", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.9:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Financial Services Behavior Detection Platform" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/8.0.8", "product": { "name": "vers:oracle/8.0.8", "product_id": "CSAFPID-1839878", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_trade-based_anti_money_laundering:8.0.8:*:*:*:enterprise:*:*:*" } } } ], "category": "product_name", "name": "Oracle Financial Services Trade-Based Anti Money Laundering Enterprise Edition" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/14.7.0.7.0", "product": { "name": "vers:oracle/14.7.0.7.0", "product_id": "CSAFPID-2698938", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_liquidity_management:14.7.0.7.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.7.5.0.0", "product": { "name": "vers:oracle/14.7.5.0.0", "product_id": "CSAFPID-1839923", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:banking_liquidity_management:14.7.5.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Banking Liquidity Management" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/8.1.2.6", "product": { "name": "vers:oracle/8.1.2.6", "product_id": "CSAFPID-1839871", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_compliance_studio:8.1.2.6:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/8.1.2.9", "product": { "name": "vers:oracle/8.1.2.9", "product_id": "CSAFPID-2699005", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:financial_services_compliance_studio:8.1.2.9:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Financial Services Compliance Studio" } ], "category": "product_family", "name": "Oracle Financial Services Applications" } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:semver/5.1.0.0.0", "product": { "name": "vers:semver/5.1.0.0.0", "product_id": "CSAFPID-2698450" } }, { "category": "product_version_range", "name": "vers:semver/6.1.0.0.0", "product": { "name": "vers:semver/6.1.0.0.0", "product_id": "CSAFPID-2698451" } }, { "category": "product_version_range", "name": "vers:semver/7.0.0.0.0", "product": { "name": "vers:semver/7.0.0.0.0", "product_id": "CSAFPID-2698452" } } ], "category": "product_name", "name": "Oracle Financial Services Revenue Management and Billing" } ], "category": "vendor", "name": "Oracle Corporation" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-28170", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2021-28170", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2021/CVE-2021-28170.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2021-28170" }, { "cve": "CVE-2023-39410", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2023-39410", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39410.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2023-39410" }, { "cve": "CVE-2023-49582", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "other", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2023-49582", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-49582.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2023-49582" }, { "cve": "CVE-2024-5206", "cwe": { "id": "CWE-921", "name": "Storage of Sensitive Data in a Mechanism without Access Control" }, "notes": [ { "category": "other", "text": "Storage of Sensitive Data in a Mechanism without Access Control", "title": "CWE-921" }, { "category": "other", "text": "Insecure Storage of Sensitive Information", "title": "CWE-922" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5206", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5206.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2024-5206" }, { "cve": "CVE-2024-28168", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28168", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28168.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2024-28168" }, { "cve": "CVE-2024-28219", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "other", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "other", "text": "Use of Potentially Dangerous Function", "title": "CWE-676" }, { "category": "other", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28219", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28219.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2024-28219" }, { "cve": "CVE-2024-35195", "cwe": { "id": "CWE-670", "name": "Always-Incorrect Control Flow Implementation" }, "notes": [ { "category": "other", "text": "Always-Incorrect Control Flow Implementation", "title": "CWE-670" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2024-35195", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-35195.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2024-35195" }, { "cve": "CVE-2024-37891", "cwe": { "id": "CWE-669", "name": "Incorrect Resource Transfer Between Spheres" }, "notes": [ { "category": "other", "text": "Incorrect Resource Transfer Between Spheres", "title": "CWE-669" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2024-37891", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37891.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2024-37891" }, { "cve": "CVE-2024-38819", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38819", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38819.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2024-38819" }, { "cve": "CVE-2024-38820", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "other", "text": "Improper Handling of Case Sensitivity", "title": "CWE-178" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38820", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38820.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2024-38820" }, { "cve": "CVE-2024-38827", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "notes": [ { "category": "other", "text": "Authorization Bypass Through User-Controlled Key", "title": "CWE-639" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38827", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38827.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2024-38827" }, { "cve": "CVE-2024-47072", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47072", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47072.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47554", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47554.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2024-47554" }, { "cve": "CVE-2024-56128", "cwe": { "id": "CWE-303", "name": "Incorrect Implementation of Authentication Algorithm" }, "notes": [ { "category": "other", "text": "Incorrect Implementation of Authentication Algorithm", "title": "CWE-303" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:U", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2024-56128", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56128.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2024-56128" }, { "cve": "CVE-2024-56337", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "notes": [ { "category": "other", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2024-56337", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56337.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2024-56337" }, { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2024-57699", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-57699.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2024-57699" }, { "cve": "CVE-2025-21573", "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21573", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21573.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2025-21573" }, { "cve": "CVE-2025-23184", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2025-23184", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-23184.json" } ], "title": "CVE-2025-23184" }, { "cve": "CVE-2025-24970", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] }, "references": [ { "category": "self", "summary": "CVE-2025-24970", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24970.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2698335", "CSAFPID-1838588", "CSAFPID-1839860", "CSAFPID-1839857", "CSAFPID-2699019", "CSAFPID-1839858", "CSAFPID-2698953", "CSAFPID-2698951", "CSAFPID-2698952", "CSAFPID-2698992", "CSAFPID-2698990", "CSAFPID-2698994", "CSAFPID-1838570", "CSAFPID-1838583", "CSAFPID-2698354", "CSAFPID-1839976", "CSAFPID-1838577", "CSAFPID-1839966", "CSAFPID-2699017", "CSAFPID-1839974", "CSAFPID-2699099", "CSAFPID-2699100", "CSAFPID-2699101", "CSAFPID-1839884", "CSAFPID-2698450", "CSAFPID-2698451", "CSAFPID-2698452", "CSAFPID-1839866", "CSAFPID-2698995", "CSAFPID-1839867", "CSAFPID-1199519", "CSAFPID-1838573", "CSAFPID-1838574", "CSAFPID-1839881", "CSAFPID-1839880", "CSAFPID-1839882", "CSAFPID-2698954", "CSAFPID-1839878", "CSAFPID-2698380", "CSAFPID-2698938", "CSAFPID-1839923", "CSAFPID-1838589", "CSAFPID-1839871", "CSAFPID-2699005" ] } ], "title": "CVE-2025-24970" } ] }
ncsc-2025-0128
Vulnerability from csaf_ncscnl
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft meerdere kwetsbaarheden verholpen in verschillende producten, waaronder de Utilities Application Framework, WebLogic Server, en Fusion Middleware.", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden stellen ongeauthenticeerde kwaadwillenden in staat om toegang te krijgen tot kritieke gegevens, Denial-of-Service (DoS) te veroorzaken, en in sommige gevallen zelfs volledige controle over systemen te verkrijgen. Kwaadwillenden kunnen deze kwetsbaarheden misbruiken door speciaal vervaardigde verzoeken te sturen of door gebruik te maken van onveilige configuraties in de getroffen producten.", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Neutralization of Special Elements Used in a Template Engine", "title": "CWE-1336" }, { "category": "general", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Inclusion of Functionality from Untrusted Control Sphere", "title": "CWE-829" }, { "category": "general", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd; oracle", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Fusion Middleware", "tracking": { "current_release_date": "2025-04-16T15:01:24.587426Z", "generator": { "date": "2025-02-25T15:15:00Z", "engine": { "name": "V.A.", "version": "1.0" } }, "id": "NCSC-2025-0128", "initial_release_date": "2025-04-16T15:01:24.587426Z", "revision_history": [ { "date": "2025-04-16T15:01:24.587426Z", "number": "1.0.0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-2699078", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:access_manager:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Access Manager" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1839842", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2698989", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_process_management_suite:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Business Process Management Suite" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1839864", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2698967", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle HTTP Server" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1839938", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:managed_file_transfer:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2699074", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:managed_file_transfer:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Managed File Transfer" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-2698998", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:soa_suite:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2698997", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:soa_suite:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle SOA Suite" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1839896", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.1.0.0", "product": { "name": "vers:oracle/14.1.1.0.0", "product_id": "CSAFPID-1839897", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-1840030", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle WebLogic Server" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/8.5.7", "product": { "name": "vers:oracle/8.5.7", "product_id": "CSAFPID-1839872", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:outside_in_technology:8.5.7:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Outside In Technology" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1840014", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:coherence:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.1.0.0", "product": { "name": "vers:oracle/14.1.1.0.0", "product_id": "CSAFPID-1839982", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:coherence:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2699125", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:coherence:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Coherence" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1839988", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Fusion Middleware MapViewer" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-2698948", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:jdeveloper:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle JDeveloper" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/14.1.1.0.0", "product": { "name": "vers:oracle/14.1.1.0.0", "product_id": "CSAFPID-2699057", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_forms_recognition:14.1.1.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle WebCenter Forms Recognition" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1840006", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle WebCenter Portal" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-2698985", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:data_integrator:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Data Integrator" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1840028", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2699064", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Business Activity Monitoring" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-2699044", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:service_bus:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Service Bus" } ], "category": "product_family", "name": "Oracle Fusion Middleware" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1213401" } } ], "category": "product_name", "name": "Managed File Transfer" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.3.0", "product": { "name": "vers:unknown/12.2.1.3.0", "product_id": "CSAFPID-1536644" } }, { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1536288" } }, { "category": "product_version_range", "name": "vers:unknown/14.1.1.0.0", "product": { "name": "vers:unknown/14.1.1.0.0", "product_id": "CSAFPID-1536278" } } ], "category": "product_name", "name": "Weblogic Server" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/8.5.7", "product": { "name": "vers:unknown/8.5.7", "product_id": "CSAFPID-1233360" } } ], "category": "product_name", "name": "Outside In Technology" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1210435" } }, { "category": "product_version_range", "name": "vers:unknown/14.1.1.0.0", "product": { "name": "vers:unknown/14.1.1.0.0", "product_id": "CSAFPID-1210304" } } ], "category": "product_name", "name": "Coherence" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1247956" } } ], "category": "product_name", "name": "Jdeveloper (Application)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.3.0", "product": { "name": "vers:unknown/12.2.1.3.0", "product_id": "CSAFPID-1214253" } }, { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1232894" } } ], "category": "product_name", "name": "WebCenter Portal" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1201529" } } ], "category": "product_name", "name": "Data Integrator" } ], "category": "product_family", "name": "Oracle" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1144680", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.1.0.0", "product": { "name": "vers:oracle/14.1.1.0.0", "product_id": "CSAFPID-1144604", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle WebLogic Server" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-39413", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:coherence:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:unknown/14.1.1.0.0", "product": { "name": "vers:unknown/14.1.1.0.0", "product_id": "CSAFPID-39412", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:coherence:14.1.1.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Coherence" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.3.0", "product": { "name": "vers:oracle/12.2.1.3.0", "product_id": "CSAFPID-1144910" } }, { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1144911", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle WebCenter Portal" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.3.0", "product": { "name": "vers:unknown/12.2.1.3.0", "product_id": "CSAFPID-317201", "product_identification_helper": { "cpe": "cpe:2.3:a:ibm:oracle_webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-307786", "product_identification_helper": { "cpe": "cpe:2.3:a:ibm:oracle_webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "WebCenter Portal" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13936", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "other", "text": "Improper Neutralization of Special Elements Used in a Template Engine", "title": "CWE-1336" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2020-13936", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2020/CVE-2020-13936.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2020-13936" }, { "cve": "CVE-2020-25649", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2020-25649", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2020/CVE-2020-25649.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2020-25649" }, { "cve": "CVE-2023-26464", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26464", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26464.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2023-26464" }, { "cve": "CVE-2024-7254", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7254", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7254.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-7254" }, { "cve": "CVE-2024-9143", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-9143", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-9143.json" } ], "title": "CVE-2024-9143" }, { "cve": "CVE-2024-11053", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-11053", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-11053.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-11053" }, { "cve": "CVE-2024-11612", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-11612", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-11612.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-11612" }, { "cve": "CVE-2024-25710", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25710", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25710.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-25710" }, { "cve": "CVE-2024-28168", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28168", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28168.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-28168" }, { "cve": "CVE-2024-29857", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29857", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29857.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-29857" }, { "cve": "CVE-2024-38476", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Inclusion of Functionality from Untrusted Control Sphere", "title": "CWE-829" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38476", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38476.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-38476" }, { "cve": "CVE-2024-40896", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40896", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40896.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-40896" }, { "cve": "CVE-2024-47072", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47072", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47072.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47554", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47554.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-47554" }, { "cve": "CVE-2024-47561", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47561", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47561.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-47561" }, { "cve": "CVE-2024-50602", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-50602", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50602.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-50602" }, { "cve": "CVE-2024-52046", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-52046", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-52046.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-52046" }, { "cve": "CVE-2024-56337", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "notes": [ { "category": "other", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-56337", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56337.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-56337" }, { "cve": "CVE-2025-23184", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2025-23184", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-23184.json" } ], "title": "CVE-2025-23184" }, { "cve": "CVE-2025-24970", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2025-24970", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24970.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2025-24970" }, { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27363", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27363.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C/CR:H/IR:H/AR:H/MAV:N/MAC:L/MPR:N/MUI:N/MS:U/MC:H/MI:H/MA:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2025-27363" } ] }
rhsa-2025:2221
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for Openshift Jenkins is now available for Red Hat Product OCP Tools 4.14.\nRed Hat Product Security has rated this update as having a security impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating,\nis available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of repeated\njobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* org.jenkinsci.plugins/pipeline-model-definition: Jenkins Pipeline\nDeclarative Plugin Allows Restart of Builds with Unapproved\nJenkinsfile(CVE-2024-52551)\n* org.jenkins-ci.plugins/script-security: Jenkins Script Security Plugin\nFile Disclosure Vulnerability(CVE-2024-52549)\n* org.jenkins-ci.plugins.workflow/workflow-cps: Lack of Approval Check for\nRebuilt Jenkins Pipelines(CVE-2024-52550)\n* jenkins: XStream is vulnerable to a Denial of Service attack due to stack\noverflow from a manipulated binary input stream(CVE-2024-47072)\n* jenkins: Mishandling of an unbalanced comment string in\njson-lib(CVE-2024-47855)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments,\nand other related information, refer to the CVE page listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:2221", "url": "https://access.redhat.com/errata/RHSA-2025:2221" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2316421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316421" }, { "category": "external", "summary": "2324606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606" }, { "category": "external", "summary": "2326034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326034" }, { "category": "external", "summary": "2326043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326043" }, { "category": "external", "summary": "2326047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326047" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2221.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.14 Openshift Jenkins security update", "tracking": { "current_release_date": "2025-07-10T08:25:10+00:00", "generator": { "date": "2025-07-10T08:25:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHSA-2025:2221", "initial_release_date": "2025-03-04T14:39:57+00:00", "revision_history": [ { "date": "2025-03-04T14:39:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-04T14:39:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-10T08:25:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.14", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.14", "product_id": "8Base-OCP-Tools-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.14::el8" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.479.3.1740109575-3.el8.src", "product": { "name": "jenkins-0:2.479.3.1740109575-3.el8.src", "product_id": "jenkins-0:2.479.3.1740109575-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.479.3.1740109575-3.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.14.1740109868-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.14.1740109868-1.el8.src", "product_id": "jenkins-2-plugins-0:4.14.1740109868-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.14.1740109868-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.479.3.1740109575-3.el8.noarch", "product": { "name": "jenkins-0:2.479.3.1740109575-3.el8.noarch", "product_id": "jenkins-0:2.479.3.1740109575-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.479.3.1740109575-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.14.1740109868-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.479.3.1740109575-3.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.14", "product_id": "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch" }, "product_reference": "jenkins-0:2.479.3.1740109575-3.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.479.3.1740109575-3.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.14", "product_id": "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src" }, "product_reference": "jenkins-0:2.479.3.1740109575-3.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.14", "product_id": "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.14.1740109868-1.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.14", "product_id": "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.14.1740109868-1.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.14" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47072", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2024-11-08T13:47:39.374198+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2324606" } ], "notes": [ { "category": "description", "text": "A flaw was found in the XStream library. A remote attacker may trigger a denial of service by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. This issue may lead to the termination of the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in XStream is considered an Important severity rather than Moderate because it exposes applications to a denial of service (DoS) attack with relative ease. By exploiting the flaw in the `BinaryStreamDriver`, an attacker can manipulate the binary input stream to trigger a stack overflow, which terminates the application unexpectedly. Unlike moderate vulnerabilities, which may require specific conditions or limited privileges, this flaw enables remote attackers to forcefully terminate services by crafting malicious input, impacting system availability. Additionally, the vulnerability\u2019s reliance on a common serialization mechanism elevates the risk, as it may affect applications across various environments and industries where XStream is deployed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47072" }, { "category": "external", "summary": "RHBZ#2324606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266", "url": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q" }, { "category": "external", "summary": "https://x-stream.github.io/CVE-2024-47072.html", "url": "https://x-stream.github.io/CVE-2024-47072.html" } ], "release_date": "2024-11-07T23:38:52.978000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:39:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2221" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream" }, { "cve": "CVE-2024-47855", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2024-10-04T06:00:55.617408+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2316421" } ], "notes": [ { "category": "description", "text": "A flaw was found in JSON-lib\u0027s JSONTokener component. This vulnerability allows a denial of service via an unbalanced comment string.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-lib: Mishandling of an unbalanced comment string in json-lib", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47855" }, { "category": "external", "summary": "RHBZ#2316421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316421" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47855" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47855", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47855" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wwcp-26wc-3fxm", "url": "https://github.com/advisories/GHSA-wwcp-26wc-3fxm" }, { "category": "external", "summary": "https://github.com/kordamp/json-lib/commit/a0c4a0eae277130e22979cf307c95dec4005a78e", "url": "https://github.com/kordamp/json-lib/commit/a0c4a0eae277130e22979cf307c95dec4005a78e" }, { "category": "external", "summary": "https://github.com/kordamp/json-lib/compare/v3.0.3...v3.1.0", "url": "https://github.com/kordamp/json-lib/compare/v3.0.3...v3.1.0" } ], "release_date": "2024-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:39:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2221" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "json-lib: Mishandling of an unbalanced comment string in json-lib" }, { "cve": "CVE-2024-52549", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:01:25.191886+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326034" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Script Security Plugin. This vulnerability allows attackers with Overall/Read permission to check for the existence of files on the controller file system via a method that implements form validation that does not perform a permission check.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/script-security: Jenkins Script Security Plugin File Disclosure Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52549" }, { "category": "external", "summary": "RHBZ#2326034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326034" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52549", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52549" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52549", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52549" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3447", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3447" } ], "release_date": "2024-11-13T20:53:00.291000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:39:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2221" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-plugin/script-security: Jenkins Script Security Plugin File Disclosure Vulnerability" }, { "cve": "CVE-2024-52550", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:02:09.374298+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326043" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Pipeline: Groovy Plugin (jenkins-plugin/workflow-cps). This vulnerability allows attackers with Item/Build permission to rebuild a previous build whose main (Jenkinsfile) script is no longer approved, bypassing script approval checks via the rebuild action.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/workflow-cps: Lack of Approval Check for Rebuilt Jenkins Pipelines", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is considered of important severity rather than moderate because it allows attackers with the `Item/Build` permission to trigger the execution of previously unapproved Jenkinsfiles during the rebuild process. Jenkinsfiles often contain critical pipeline scripts that can interact with sensitive systems and data, including environment variables, credentials, and system configurations. If these scripts are not properly approved, malicious or unauthorized code could be executed, potentially leading to arbitrary code execution, privilege escalation, or data manipulation. The lack of a re-approval check for rebuilt builds bypasses essential security controls, which can be exploited by attackers to gain unauthorized access or compromise the integrity of the build process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52550" }, { "category": "external", "summary": "RHBZ#2326043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326043" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52550", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52550" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3362", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3362" } ], "release_date": "2024-11-13T20:53:00.972000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:39:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2221" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-plugin/workflow-cps: Lack of Approval Check for Rebuilt Jenkins Pipelines" }, { "cve": "CVE-2024-52551", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:02:23.613996+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326047" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins Pipeline: Declarative Plugin (pipeline-model-definition). This vulnerability allows attackers with Item/Build permission to restart a previous build whose (Jenkinsfile) script is no longer approved via insufficient script approval checks.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/pipeline-model-definition: Jenkins Pipeline Declarative Plugin Allows Restart of Builds with Unapproved Jenkinsfile", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as Important due to the risk it poses by allowing attackers with Item/Build permissions to restart a previous build using an unapproved Jenkinsfile script, this could result in unauthorized execution of scripts, compromising the integrity of the build process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52551" }, { "category": "external", "summary": "RHBZ#2326047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326047" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52551" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52551", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52551" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3361", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3361" } ], "release_date": "2024-11-13T20:53:01.666000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:39:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2221" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-0:2.479.3.1740109575-3.el8.src", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.noarch", "8Base-OCP-Tools-4.14:jenkins-2-plugins-0:4.14.1740109868-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-plugin/pipeline-model-definition: Jenkins Pipeline Declarative Plugin Allows Restart of Builds with Unapproved Jenkinsfile" } ] }
rhsa-2025:2222
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for Openshift Jenkins is now available for Red Hat Product OCP Tools 4.13.\nRed Hat Product Security has rated this update as having a security impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating,\nis available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of repeated\njobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* org.jenkinsci.plugins/pipeline-model-definition: Jenkins Pipeline\nDeclarative Plugin Allows Restart of Builds with Unapproved\nJenkinsfile(CVE-2024-52551)\n* org.jenkins-ci.plugins/script-security: Jenkins Script Security Plugin\nFile Disclosure Vulnerability(CVE-2024-52549)\n* org.jenkins-ci.plugins.workflow/workflow-cps: Lack of Approval Check for\nRebuilt Jenkins Pipelines(CVE-2024-52550)\n* jenkins: XStream is vulnerable to a Denial of Service attack due to stack\noverflow from a manipulated binary input stream(CVE-2024-47072)\n* jenkins: Mishandling of an unbalanced comment string in\njson-lib(CVE-2024-47855)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments,\nand other related information, refer to the CVE page listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:2222", "url": "https://access.redhat.com/errata/RHSA-2025:2222" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2316421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316421" }, { "category": "external", "summary": "2324606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606" }, { "category": "external", "summary": "2326034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326034" }, { "category": "external", "summary": "2326043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326043" }, { "category": "external", "summary": "2326047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326047" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2222.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 Openshift Jenkins security update", "tracking": { "current_release_date": "2025-07-10T08:24:52+00:00", "generator": { "date": "2025-07-10T08:24:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHSA-2025:2222", "initial_release_date": "2025-03-04T14:20:47+00:00", "revision_history": [ { "date": "2025-03-04T14:20:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-04T14:20:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-10T08:24:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.13", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.13", "product_id": "8Base-OCP-Tools-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.13::el8" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.479.3.1740464433-3.el8.src", "product": { "name": "jenkins-0:2.479.3.1740464433-3.el8.src", "product_id": "jenkins-0:2.479.3.1740464433-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.479.3.1740464433-3.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.13.1740464698-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.13.1740464698-1.el8.src", "product_id": "jenkins-2-plugins-0:4.13.1740464698-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.13.1740464698-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.479.3.1740464433-3.el8.noarch", "product": { "name": "jenkins-0:2.479.3.1740464433-3.el8.noarch", "product_id": "jenkins-0:2.479.3.1740464433-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.479.3.1740464433-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.13.1740464698-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.479.3.1740464433-3.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.13", "product_id": "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch" }, "product_reference": "jenkins-0:2.479.3.1740464433-3.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.479.3.1740464433-3.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.13", "product_id": "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src" }, "product_reference": "jenkins-0:2.479.3.1740464433-3.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.13", "product_id": "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.13.1740464698-1.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.13", "product_id": "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.13.1740464698-1.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.13" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47072", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2024-11-08T13:47:39.374198+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2324606" } ], "notes": [ { "category": "description", "text": "A flaw was found in the XStream library. A remote attacker may trigger a denial of service by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. This issue may lead to the termination of the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in XStream is considered an Important severity rather than Moderate because it exposes applications to a denial of service (DoS) attack with relative ease. By exploiting the flaw in the `BinaryStreamDriver`, an attacker can manipulate the binary input stream to trigger a stack overflow, which terminates the application unexpectedly. Unlike moderate vulnerabilities, which may require specific conditions or limited privileges, this flaw enables remote attackers to forcefully terminate services by crafting malicious input, impacting system availability. Additionally, the vulnerability\u2019s reliance on a common serialization mechanism elevates the risk, as it may affect applications across various environments and industries where XStream is deployed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47072" }, { "category": "external", "summary": "RHBZ#2324606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266", "url": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q" }, { "category": "external", "summary": "https://x-stream.github.io/CVE-2024-47072.html", "url": "https://x-stream.github.io/CVE-2024-47072.html" } ], "release_date": "2024-11-07T23:38:52.978000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:20:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2222" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream" }, { "cve": "CVE-2024-47855", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2024-10-04T06:00:55.617408+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2316421" } ], "notes": [ { "category": "description", "text": "A flaw was found in JSON-lib\u0027s JSONTokener component. This vulnerability allows a denial of service via an unbalanced comment string.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-lib: Mishandling of an unbalanced comment string in json-lib", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47855" }, { "category": "external", "summary": "RHBZ#2316421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316421" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47855" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47855", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47855" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wwcp-26wc-3fxm", "url": "https://github.com/advisories/GHSA-wwcp-26wc-3fxm" }, { "category": "external", "summary": "https://github.com/kordamp/json-lib/commit/a0c4a0eae277130e22979cf307c95dec4005a78e", "url": "https://github.com/kordamp/json-lib/commit/a0c4a0eae277130e22979cf307c95dec4005a78e" }, { "category": "external", "summary": "https://github.com/kordamp/json-lib/compare/v3.0.3...v3.1.0", "url": "https://github.com/kordamp/json-lib/compare/v3.0.3...v3.1.0" } ], "release_date": "2024-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:20:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2222" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "json-lib: Mishandling of an unbalanced comment string in json-lib" }, { "cve": "CVE-2024-52549", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:01:25.191886+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326034" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Script Security Plugin. This vulnerability allows attackers with Overall/Read permission to check for the existence of files on the controller file system via a method that implements form validation that does not perform a permission check.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/script-security: Jenkins Script Security Plugin File Disclosure Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52549" }, { "category": "external", "summary": "RHBZ#2326034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326034" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52549", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52549" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52549", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52549" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3447", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3447" } ], "release_date": "2024-11-13T20:53:00.291000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:20:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2222" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-plugin/script-security: Jenkins Script Security Plugin File Disclosure Vulnerability" }, { "cve": "CVE-2024-52550", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:02:09.374298+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326043" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Pipeline: Groovy Plugin (jenkins-plugin/workflow-cps). This vulnerability allows attackers with Item/Build permission to rebuild a previous build whose main (Jenkinsfile) script is no longer approved, bypassing script approval checks via the rebuild action.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/workflow-cps: Lack of Approval Check for Rebuilt Jenkins Pipelines", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is considered of important severity rather than moderate because it allows attackers with the `Item/Build` permission to trigger the execution of previously unapproved Jenkinsfiles during the rebuild process. Jenkinsfiles often contain critical pipeline scripts that can interact with sensitive systems and data, including environment variables, credentials, and system configurations. If these scripts are not properly approved, malicious or unauthorized code could be executed, potentially leading to arbitrary code execution, privilege escalation, or data manipulation. The lack of a re-approval check for rebuilt builds bypasses essential security controls, which can be exploited by attackers to gain unauthorized access or compromise the integrity of the build process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52550" }, { "category": "external", "summary": "RHBZ#2326043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326043" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52550", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52550" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3362", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3362" } ], "release_date": "2024-11-13T20:53:00.972000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:20:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2222" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-plugin/workflow-cps: Lack of Approval Check for Rebuilt Jenkins Pipelines" }, { "cve": "CVE-2024-52551", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:02:23.613996+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326047" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins Pipeline: Declarative Plugin (pipeline-model-definition). This vulnerability allows attackers with Item/Build permission to restart a previous build whose (Jenkinsfile) script is no longer approved via insufficient script approval checks.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/pipeline-model-definition: Jenkins Pipeline Declarative Plugin Allows Restart of Builds with Unapproved Jenkinsfile", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as Important due to the risk it poses by allowing attackers with Item/Build permissions to restart a previous build using an unapproved Jenkinsfile script, this could result in unauthorized execution of scripts, compromising the integrity of the build process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52551" }, { "category": "external", "summary": "RHBZ#2326047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326047" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52551" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52551", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52551" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3361", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3361" } ], "release_date": "2024-11-13T20:53:01.666000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:20:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2222" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-0:2.479.3.1740464433-3.el8.src", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.noarch", "8Base-OCP-Tools-4.13:jenkins-2-plugins-0:4.13.1740464698-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-plugin/pipeline-model-definition: Jenkins Pipeline Declarative Plugin Allows Restart of Builds with Unapproved Jenkinsfile" } ] }
rhsa-2025:8672
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "New images are available for Red Hat build of Keycloak 26.2.5 and Red Hat build of Keycloak 26.2.5 Operator, running on OpenShift Container Platform", "title": "Topic" }, { "category": "general", "text": "Red Hat build of Keycloak is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat build of Keycloak for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services.\nRed Hat build of Keycloak Operator for OpenShift simplifies deployment and management of Keycloak 26.2.5 clusters.\nThis erratum releases new images for Red Hat build of Keycloak 26.2.5 for use within the OpenShift Container Platform cloud computing Platform-as-a-Service (PaaS) for on-premise or private cloud deployments, aligning with the standalone product release.\n\nSecurity fixes:\n* XStream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream (CVE-2024-47072)\n* Keycloak hostname verification (CVE-2025-3501)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8672", "url": "https://access.redhat.com/errata/RHSA-2025:8672" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8672.json" } ], "title": "Red Hat Security Advisory: Red Hat build of Keycloak 26.2.5 Images Security Update", "tracking": { "current_release_date": "2025-08-07T12:27:49+00:00", "generator": { "date": "2025-08-07T12:27:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8672", "initial_release_date": "2025-06-09T12:40:44+00:00", "revision_history": [ { "date": "2025-06-09T12:40:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-09T12:40:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-07T12:27:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat build of Keycloak 26.2", "product": { "name": "Red Hat build of Keycloak 26.2", "product_id": "9Base-RHBK-26.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:build_keycloak:26.2::el9" } } } ], "category": "product_family", "name": "Red Hat build of Keycloak" }, { "branches": [ { "category": "product_version", "name": "rhbk/keycloak-rhel9@sha256:e24acc11a1bc60321cec78a5f2bc2521636fe00fddd9e742d7b25131f3152c5a_ppc64le", "product": { "name": "rhbk/keycloak-rhel9@sha256:e24acc11a1bc60321cec78a5f2bc2521636fe00fddd9e742d7b25131f3152c5a_ppc64le", "product_id": "rhbk/keycloak-rhel9@sha256:e24acc11a1bc60321cec78a5f2bc2521636fe00fddd9e742d7b25131f3152c5a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/keycloak-rhel9@sha256:e24acc11a1bc60321cec78a5f2bc2521636fe00fddd9e742d7b25131f3152c5a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9\u0026tag=26.2-4" } } }, { "category": "product_version", "name": "rhbk/keycloak-rhel9-operator@sha256:2a85cb76b1d5cd7cf2a8b0d809249470b049ae5b8de32186ceac4ae13e7758e3_ppc64le", "product": { "name": "rhbk/keycloak-rhel9-operator@sha256:2a85cb76b1d5cd7cf2a8b0d809249470b049ae5b8de32186ceac4ae13e7758e3_ppc64le", "product_id": "rhbk/keycloak-rhel9-operator@sha256:2a85cb76b1d5cd7cf2a8b0d809249470b049ae5b8de32186ceac4ae13e7758e3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/keycloak-rhel9-operator@sha256:2a85cb76b1d5cd7cf2a8b0d809249470b049ae5b8de32186ceac4ae13e7758e3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9-operator\u0026tag=26.2-4" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhbk/keycloak-rhel9@sha256:55062a4e89ec53f2759aeb7fe5f117a658e182ee898a78074f47330943ff14eb_s390x", "product": { "name": "rhbk/keycloak-rhel9@sha256:55062a4e89ec53f2759aeb7fe5f117a658e182ee898a78074f47330943ff14eb_s390x", "product_id": "rhbk/keycloak-rhel9@sha256:55062a4e89ec53f2759aeb7fe5f117a658e182ee898a78074f47330943ff14eb_s390x", "product_identification_helper": { "purl": "pkg:oci/keycloak-rhel9@sha256:55062a4e89ec53f2759aeb7fe5f117a658e182ee898a78074f47330943ff14eb?arch=s390x\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9\u0026tag=26.2-4" } } }, { "category": "product_version", "name": "rhbk/keycloak-rhel9-operator@sha256:2cb97ec2a8ac79b31a678d348b2217e008d39b1f8482e75c1baf8acc026910c1_s390x", "product": { "name": "rhbk/keycloak-rhel9-operator@sha256:2cb97ec2a8ac79b31a678d348b2217e008d39b1f8482e75c1baf8acc026910c1_s390x", "product_id": "rhbk/keycloak-rhel9-operator@sha256:2cb97ec2a8ac79b31a678d348b2217e008d39b1f8482e75c1baf8acc026910c1_s390x", "product_identification_helper": { "purl": "pkg:oci/keycloak-rhel9-operator@sha256:2cb97ec2a8ac79b31a678d348b2217e008d39b1f8482e75c1baf8acc026910c1?arch=s390x\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9-operator\u0026tag=26.2-4" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhbk/keycloak-rhel9@sha256:e3e211f233016ade5c98aa16f979d97a90c8af369bc81cd526e2a40e53ed4daa_amd64", "product": { "name": "rhbk/keycloak-rhel9@sha256:e3e211f233016ade5c98aa16f979d97a90c8af369bc81cd526e2a40e53ed4daa_amd64", "product_id": "rhbk/keycloak-rhel9@sha256:e3e211f233016ade5c98aa16f979d97a90c8af369bc81cd526e2a40e53ed4daa_amd64", "product_identification_helper": { "purl": "pkg:oci/keycloak-rhel9@sha256:e3e211f233016ade5c98aa16f979d97a90c8af369bc81cd526e2a40e53ed4daa?arch=amd64\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9\u0026tag=26.2-4" } } }, { "category": "product_version", "name": "rhbk/keycloak-operator-bundle@sha256:4ecfe1e2059cc2d7087e01ae04598bd5628f2958c21e14e41fa249dccf0d3e5f_amd64", "product": { "name": "rhbk/keycloak-operator-bundle@sha256:4ecfe1e2059cc2d7087e01ae04598bd5628f2958c21e14e41fa249dccf0d3e5f_amd64", "product_id": "rhbk/keycloak-operator-bundle@sha256:4ecfe1e2059cc2d7087e01ae04598bd5628f2958c21e14e41fa249dccf0d3e5f_amd64", "product_identification_helper": { "purl": "pkg:oci/keycloak-operator-bundle@sha256:4ecfe1e2059cc2d7087e01ae04598bd5628f2958c21e14e41fa249dccf0d3e5f?arch=amd64\u0026repository_url=registry.redhat.io/rhbk/keycloak-operator-bundle\u0026tag=26.2.5-1" } } }, { "category": "product_version", "name": "rhbk/keycloak-rhel9-operator@sha256:35d37a09fa0a9799258aede346e1cb205179617ab2e417c809e18dee2ed1860a_amd64", "product": { "name": "rhbk/keycloak-rhel9-operator@sha256:35d37a09fa0a9799258aede346e1cb205179617ab2e417c809e18dee2ed1860a_amd64", "product_id": "rhbk/keycloak-rhel9-operator@sha256:35d37a09fa0a9799258aede346e1cb205179617ab2e417c809e18dee2ed1860a_amd64", "product_identification_helper": { "purl": "pkg:oci/keycloak-rhel9-operator@sha256:35d37a09fa0a9799258aede346e1cb205179617ab2e417c809e18dee2ed1860a?arch=amd64\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9-operator\u0026tag=26.2-4" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhbk/keycloak-rhel9@sha256:b87e36a465c9a84edc7b74ac46ca555cd5189731eaeec9da7f05f1e41cc86e70_arm64", "product": { "name": "rhbk/keycloak-rhel9@sha256:b87e36a465c9a84edc7b74ac46ca555cd5189731eaeec9da7f05f1e41cc86e70_arm64", "product_id": "rhbk/keycloak-rhel9@sha256:b87e36a465c9a84edc7b74ac46ca555cd5189731eaeec9da7f05f1e41cc86e70_arm64", "product_identification_helper": { "purl": "pkg:oci/keycloak-rhel9@sha256:b87e36a465c9a84edc7b74ac46ca555cd5189731eaeec9da7f05f1e41cc86e70?arch=arm64\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9\u0026tag=26.2-4" } } }, { "category": "product_version", "name": "rhbk/keycloak-rhel9-operator@sha256:c9d86fff34b796441318e5fd211b69f07b4aaacfd49f7d2b02d972329cb61d83_arm64", "product": { "name": "rhbk/keycloak-rhel9-operator@sha256:c9d86fff34b796441318e5fd211b69f07b4aaacfd49f7d2b02d972329cb61d83_arm64", "product_id": "rhbk/keycloak-rhel9-operator@sha256:c9d86fff34b796441318e5fd211b69f07b4aaacfd49f7d2b02d972329cb61d83_arm64", "product_identification_helper": { "purl": "pkg:oci/keycloak-rhel9-operator@sha256:c9d86fff34b796441318e5fd211b69f07b4aaacfd49f7d2b02d972329cb61d83?arch=arm64\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9-operator\u0026tag=26.2-4" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhbk/keycloak-operator-bundle@sha256:4ecfe1e2059cc2d7087e01ae04598bd5628f2958c21e14e41fa249dccf0d3e5f_amd64 as a component of Red Hat build of Keycloak 26.2", "product_id": "9Base-RHBK-26.2:rhbk/keycloak-operator-bundle@sha256:4ecfe1e2059cc2d7087e01ae04598bd5628f2958c21e14e41fa249dccf0d3e5f_amd64" }, "product_reference": "rhbk/keycloak-operator-bundle@sha256:4ecfe1e2059cc2d7087e01ae04598bd5628f2958c21e14e41fa249dccf0d3e5f_amd64", "relates_to_product_reference": "9Base-RHBK-26.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhbk/keycloak-rhel9-operator@sha256:2a85cb76b1d5cd7cf2a8b0d809249470b049ae5b8de32186ceac4ae13e7758e3_ppc64le as a component of Red Hat build of Keycloak 26.2", "product_id": "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2a85cb76b1d5cd7cf2a8b0d809249470b049ae5b8de32186ceac4ae13e7758e3_ppc64le" }, "product_reference": "rhbk/keycloak-rhel9-operator@sha256:2a85cb76b1d5cd7cf2a8b0d809249470b049ae5b8de32186ceac4ae13e7758e3_ppc64le", "relates_to_product_reference": "9Base-RHBK-26.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhbk/keycloak-rhel9-operator@sha256:2cb97ec2a8ac79b31a678d348b2217e008d39b1f8482e75c1baf8acc026910c1_s390x as a component of Red Hat build of Keycloak 26.2", "product_id": "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2cb97ec2a8ac79b31a678d348b2217e008d39b1f8482e75c1baf8acc026910c1_s390x" }, "product_reference": "rhbk/keycloak-rhel9-operator@sha256:2cb97ec2a8ac79b31a678d348b2217e008d39b1f8482e75c1baf8acc026910c1_s390x", "relates_to_product_reference": "9Base-RHBK-26.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhbk/keycloak-rhel9-operator@sha256:35d37a09fa0a9799258aede346e1cb205179617ab2e417c809e18dee2ed1860a_amd64 as a component of Red Hat build of Keycloak 26.2", "product_id": "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:35d37a09fa0a9799258aede346e1cb205179617ab2e417c809e18dee2ed1860a_amd64" }, "product_reference": "rhbk/keycloak-rhel9-operator@sha256:35d37a09fa0a9799258aede346e1cb205179617ab2e417c809e18dee2ed1860a_amd64", "relates_to_product_reference": "9Base-RHBK-26.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhbk/keycloak-rhel9-operator@sha256:c9d86fff34b796441318e5fd211b69f07b4aaacfd49f7d2b02d972329cb61d83_arm64 as a component of Red Hat build of Keycloak 26.2", "product_id": "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:c9d86fff34b796441318e5fd211b69f07b4aaacfd49f7d2b02d972329cb61d83_arm64" }, "product_reference": "rhbk/keycloak-rhel9-operator@sha256:c9d86fff34b796441318e5fd211b69f07b4aaacfd49f7d2b02d972329cb61d83_arm64", "relates_to_product_reference": "9Base-RHBK-26.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhbk/keycloak-rhel9@sha256:55062a4e89ec53f2759aeb7fe5f117a658e182ee898a78074f47330943ff14eb_s390x as a component of Red Hat build of Keycloak 26.2", "product_id": "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:55062a4e89ec53f2759aeb7fe5f117a658e182ee898a78074f47330943ff14eb_s390x" }, "product_reference": "rhbk/keycloak-rhel9@sha256:55062a4e89ec53f2759aeb7fe5f117a658e182ee898a78074f47330943ff14eb_s390x", "relates_to_product_reference": "9Base-RHBK-26.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhbk/keycloak-rhel9@sha256:b87e36a465c9a84edc7b74ac46ca555cd5189731eaeec9da7f05f1e41cc86e70_arm64 as a component of Red Hat build of Keycloak 26.2", "product_id": "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:b87e36a465c9a84edc7b74ac46ca555cd5189731eaeec9da7f05f1e41cc86e70_arm64" }, "product_reference": "rhbk/keycloak-rhel9@sha256:b87e36a465c9a84edc7b74ac46ca555cd5189731eaeec9da7f05f1e41cc86e70_arm64", "relates_to_product_reference": "9Base-RHBK-26.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhbk/keycloak-rhel9@sha256:e24acc11a1bc60321cec78a5f2bc2521636fe00fddd9e742d7b25131f3152c5a_ppc64le as a component of Red Hat build of Keycloak 26.2", "product_id": "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e24acc11a1bc60321cec78a5f2bc2521636fe00fddd9e742d7b25131f3152c5a_ppc64le" }, "product_reference": "rhbk/keycloak-rhel9@sha256:e24acc11a1bc60321cec78a5f2bc2521636fe00fddd9e742d7b25131f3152c5a_ppc64le", "relates_to_product_reference": "9Base-RHBK-26.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhbk/keycloak-rhel9@sha256:e3e211f233016ade5c98aa16f979d97a90c8af369bc81cd526e2a40e53ed4daa_amd64 as a component of Red Hat build of Keycloak 26.2", "product_id": "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e3e211f233016ade5c98aa16f979d97a90c8af369bc81cd526e2a40e53ed4daa_amd64" }, "product_reference": "rhbk/keycloak-rhel9@sha256:e3e211f233016ade5c98aa16f979d97a90c8af369bc81cd526e2a40e53ed4daa_amd64", "relates_to_product_reference": "9Base-RHBK-26.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47072", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2024-11-08T13:47:39.374198+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2324606" } ], "notes": [ { "category": "description", "text": "A flaw was found in the XStream library. A remote attacker may trigger a denial of service by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. This issue may lead to the termination of the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in XStream is considered an Important severity rather than Moderate because it exposes applications to a denial of service (DoS) attack with relative ease. By exploiting the flaw in the `BinaryStreamDriver`, an attacker can manipulate the binary input stream to trigger a stack overflow, which terminates the application unexpectedly. Unlike moderate vulnerabilities, which may require specific conditions or limited privileges, this flaw enables remote attackers to forcefully terminate services by crafting malicious input, impacting system availability. Additionally, the vulnerability\u2019s reliance on a common serialization mechanism elevates the risk, as it may affect applications across various environments and industries where XStream is deployed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHBK-26.2:rhbk/keycloak-operator-bundle@sha256:4ecfe1e2059cc2d7087e01ae04598bd5628f2958c21e14e41fa249dccf0d3e5f_amd64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2a85cb76b1d5cd7cf2a8b0d809249470b049ae5b8de32186ceac4ae13e7758e3_ppc64le", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2cb97ec2a8ac79b31a678d348b2217e008d39b1f8482e75c1baf8acc026910c1_s390x", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:35d37a09fa0a9799258aede346e1cb205179617ab2e417c809e18dee2ed1860a_amd64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:c9d86fff34b796441318e5fd211b69f07b4aaacfd49f7d2b02d972329cb61d83_arm64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:55062a4e89ec53f2759aeb7fe5f117a658e182ee898a78074f47330943ff14eb_s390x", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:b87e36a465c9a84edc7b74ac46ca555cd5189731eaeec9da7f05f1e41cc86e70_arm64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e24acc11a1bc60321cec78a5f2bc2521636fe00fddd9e742d7b25131f3152c5a_ppc64le", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e3e211f233016ade5c98aa16f979d97a90c8af369bc81cd526e2a40e53ed4daa_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47072" }, { "category": "external", "summary": "RHBZ#2324606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266", "url": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q" }, { "category": "external", "summary": "https://x-stream.github.io/CVE-2024-47072.html", "url": "https://x-stream.github.io/CVE-2024-47072.html" } ], "release_date": "2024-11-07T23:38:52.978000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-09T12:40:44+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.", "product_ids": [ "9Base-RHBK-26.2:rhbk/keycloak-operator-bundle@sha256:4ecfe1e2059cc2d7087e01ae04598bd5628f2958c21e14e41fa249dccf0d3e5f_amd64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2a85cb76b1d5cd7cf2a8b0d809249470b049ae5b8de32186ceac4ae13e7758e3_ppc64le", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2cb97ec2a8ac79b31a678d348b2217e008d39b1f8482e75c1baf8acc026910c1_s390x", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:35d37a09fa0a9799258aede346e1cb205179617ab2e417c809e18dee2ed1860a_amd64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:c9d86fff34b796441318e5fd211b69f07b4aaacfd49f7d2b02d972329cb61d83_arm64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:55062a4e89ec53f2759aeb7fe5f117a658e182ee898a78074f47330943ff14eb_s390x", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:b87e36a465c9a84edc7b74ac46ca555cd5189731eaeec9da7f05f1e41cc86e70_arm64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e24acc11a1bc60321cec78a5f2bc2521636fe00fddd9e742d7b25131f3152c5a_ppc64le", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e3e211f233016ade5c98aa16f979d97a90c8af369bc81cd526e2a40e53ed4daa_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8672" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHBK-26.2:rhbk/keycloak-operator-bundle@sha256:4ecfe1e2059cc2d7087e01ae04598bd5628f2958c21e14e41fa249dccf0d3e5f_amd64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2a85cb76b1d5cd7cf2a8b0d809249470b049ae5b8de32186ceac4ae13e7758e3_ppc64le", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2cb97ec2a8ac79b31a678d348b2217e008d39b1f8482e75c1baf8acc026910c1_s390x", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:35d37a09fa0a9799258aede346e1cb205179617ab2e417c809e18dee2ed1860a_amd64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:c9d86fff34b796441318e5fd211b69f07b4aaacfd49f7d2b02d972329cb61d83_arm64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:55062a4e89ec53f2759aeb7fe5f117a658e182ee898a78074f47330943ff14eb_s390x", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:b87e36a465c9a84edc7b74ac46ca555cd5189731eaeec9da7f05f1e41cc86e70_arm64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e24acc11a1bc60321cec78a5f2bc2521636fe00fddd9e742d7b25131f3152c5a_ppc64le", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e3e211f233016ade5c98aa16f979d97a90c8af369bc81cd526e2a40e53ed4daa_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHBK-26.2:rhbk/keycloak-operator-bundle@sha256:4ecfe1e2059cc2d7087e01ae04598bd5628f2958c21e14e41fa249dccf0d3e5f_amd64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2a85cb76b1d5cd7cf2a8b0d809249470b049ae5b8de32186ceac4ae13e7758e3_ppc64le", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2cb97ec2a8ac79b31a678d348b2217e008d39b1f8482e75c1baf8acc026910c1_s390x", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:35d37a09fa0a9799258aede346e1cb205179617ab2e417c809e18dee2ed1860a_amd64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:c9d86fff34b796441318e5fd211b69f07b4aaacfd49f7d2b02d972329cb61d83_arm64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:55062a4e89ec53f2759aeb7fe5f117a658e182ee898a78074f47330943ff14eb_s390x", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:b87e36a465c9a84edc7b74ac46ca555cd5189731eaeec9da7f05f1e41cc86e70_arm64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e24acc11a1bc60321cec78a5f2bc2521636fe00fddd9e742d7b25131f3152c5a_ppc64le", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e3e211f233016ade5c98aa16f979d97a90c8af369bc81cd526e2a40e53ed4daa_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream" }, { "cve": "CVE-2025-3501", "cwe": { "id": "CWE-297", "name": "Improper Validation of Certificate with Host Mismatch" }, "discovery_date": "2025-04-10T12:24:28.784000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358834" } ], "notes": [ { "category": "description", "text": "A flaw was found in Keycloak. By setting a verification policy to \u0027ALL\u0027, the trust store certificate verification is skipped, which is unintended.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.keycloak.protocol.services: Keycloak hostname verification", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has rated this as an Important severity, although this configuration is not recommended, especially in production environments.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHBK-26.2:rhbk/keycloak-operator-bundle@sha256:4ecfe1e2059cc2d7087e01ae04598bd5628f2958c21e14e41fa249dccf0d3e5f_amd64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2a85cb76b1d5cd7cf2a8b0d809249470b049ae5b8de32186ceac4ae13e7758e3_ppc64le", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2cb97ec2a8ac79b31a678d348b2217e008d39b1f8482e75c1baf8acc026910c1_s390x", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:35d37a09fa0a9799258aede346e1cb205179617ab2e417c809e18dee2ed1860a_amd64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:c9d86fff34b796441318e5fd211b69f07b4aaacfd49f7d2b02d972329cb61d83_arm64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:55062a4e89ec53f2759aeb7fe5f117a658e182ee898a78074f47330943ff14eb_s390x", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:b87e36a465c9a84edc7b74ac46ca555cd5189731eaeec9da7f05f1e41cc86e70_arm64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e24acc11a1bc60321cec78a5f2bc2521636fe00fddd9e742d7b25131f3152c5a_ppc64le", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e3e211f233016ade5c98aa16f979d97a90c8af369bc81cd526e2a40e53ed4daa_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-3501" }, { "category": "external", "summary": "RHBZ#2358834", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358834" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-3501", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-3501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-3501" }, { "category": "external", "summary": "https://github.com/keycloak/keycloak/issues/39350", "url": "https://github.com/keycloak/keycloak/issues/39350" }, { "category": "external", "summary": "https://github.com/keycloak/keycloak/pull/39366", "url": "https://github.com/keycloak/keycloak/pull/39366" } ], "release_date": "2025-04-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-09T12:40:44+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.", "product_ids": [ "9Base-RHBK-26.2:rhbk/keycloak-operator-bundle@sha256:4ecfe1e2059cc2d7087e01ae04598bd5628f2958c21e14e41fa249dccf0d3e5f_amd64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2a85cb76b1d5cd7cf2a8b0d809249470b049ae5b8de32186ceac4ae13e7758e3_ppc64le", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2cb97ec2a8ac79b31a678d348b2217e008d39b1f8482e75c1baf8acc026910c1_s390x", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:35d37a09fa0a9799258aede346e1cb205179617ab2e417c809e18dee2ed1860a_amd64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:c9d86fff34b796441318e5fd211b69f07b4aaacfd49f7d2b02d972329cb61d83_arm64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:55062a4e89ec53f2759aeb7fe5f117a658e182ee898a78074f47330943ff14eb_s390x", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:b87e36a465c9a84edc7b74ac46ca555cd5189731eaeec9da7f05f1e41cc86e70_arm64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e24acc11a1bc60321cec78a5f2bc2521636fe00fddd9e742d7b25131f3152c5a_ppc64le", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e3e211f233016ade5c98aa16f979d97a90c8af369bc81cd526e2a40e53ed4daa_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8672" }, { "category": "workaround", "details": "Use the correct TLS configuration and avoid using \"--tls-hostname-verifier=any\".", "product_ids": [ "9Base-RHBK-26.2:rhbk/keycloak-operator-bundle@sha256:4ecfe1e2059cc2d7087e01ae04598bd5628f2958c21e14e41fa249dccf0d3e5f_amd64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2a85cb76b1d5cd7cf2a8b0d809249470b049ae5b8de32186ceac4ae13e7758e3_ppc64le", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2cb97ec2a8ac79b31a678d348b2217e008d39b1f8482e75c1baf8acc026910c1_s390x", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:35d37a09fa0a9799258aede346e1cb205179617ab2e417c809e18dee2ed1860a_amd64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:c9d86fff34b796441318e5fd211b69f07b4aaacfd49f7d2b02d972329cb61d83_arm64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:55062a4e89ec53f2759aeb7fe5f117a658e182ee898a78074f47330943ff14eb_s390x", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:b87e36a465c9a84edc7b74ac46ca555cd5189731eaeec9da7f05f1e41cc86e70_arm64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e24acc11a1bc60321cec78a5f2bc2521636fe00fddd9e742d7b25131f3152c5a_ppc64le", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e3e211f233016ade5c98aa16f979d97a90c8af369bc81cd526e2a40e53ed4daa_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHBK-26.2:rhbk/keycloak-operator-bundle@sha256:4ecfe1e2059cc2d7087e01ae04598bd5628f2958c21e14e41fa249dccf0d3e5f_amd64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2a85cb76b1d5cd7cf2a8b0d809249470b049ae5b8de32186ceac4ae13e7758e3_ppc64le", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:2cb97ec2a8ac79b31a678d348b2217e008d39b1f8482e75c1baf8acc026910c1_s390x", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:35d37a09fa0a9799258aede346e1cb205179617ab2e417c809e18dee2ed1860a_amd64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9-operator@sha256:c9d86fff34b796441318e5fd211b69f07b4aaacfd49f7d2b02d972329cb61d83_arm64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:55062a4e89ec53f2759aeb7fe5f117a658e182ee898a78074f47330943ff14eb_s390x", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:b87e36a465c9a84edc7b74ac46ca555cd5189731eaeec9da7f05f1e41cc86e70_arm64", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e24acc11a1bc60321cec78a5f2bc2521636fe00fddd9e742d7b25131f3152c5a_ppc64le", "9Base-RHBK-26.2:rhbk/keycloak-rhel9@sha256:e3e211f233016ade5c98aa16f979d97a90c8af369bc81cd526e2a40e53ed4daa_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "org.keycloak.protocol.services: Keycloak hostname verification" } ] }
rhsa-2025:2218
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for Openshift Jenkins is now available for Red Hat Product OCP Tools 4.17.\nRed Hat Product Security has rated this update as having a security impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating,\nis available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of repeated\njobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* org.jenkinsci.plugins/pipeline-model-definition: Jenkins Pipeline Declarative Plugin Allows Restart of Builds with Unapproved Jenkinsfile(CVE-2024-52551)\n* org.jenkins-ci.plugins/script-security: Jenkins Script Security Plugin File Disclosure Vulnerability(CVE-2024-52549)\n* org.jenkins-ci.plugins.workflow/workflow-cps: Lack of Approval Check for Rebuilt Jenkins Pipelines(CVE-2024-52550)\n* jenkins: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream(CVE-2024-47072)\n* jenkins: Mishandling of an unbalanced comment string in json-lib(CVE-2024-47855)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments,\nand other related information, refer to the CVE page listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:2218", "url": "https://access.redhat.com/errata/RHSA-2025:2218" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2316421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316421" }, { "category": "external", "summary": "2324606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606" }, { "category": "external", "summary": "2326034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326034" }, { "category": "external", "summary": "2326043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326043" }, { "category": "external", "summary": "2326047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326047" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2218.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.17 Openshift Jenkins security update", "tracking": { "current_release_date": "2025-07-10T08:25:02+00:00", "generator": { "date": "2025-07-10T08:25:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHSA-2025:2218", "initial_release_date": "2025-03-04T14:38:57+00:00", "revision_history": [ { "date": "2025-03-04T14:38:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-04T14:38:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-10T08:25:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.17", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.17", "product_id": "9Base-OCP-Tools-4.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.17::el9" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.479.3.1739859586-3.el9.src", "product": { "name": "jenkins-0:2.479.3.1739859586-3.el9.src", "product_id": "jenkins-0:2.479.3.1739859586-3.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.479.3.1739859586-3.el9?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.17.1739859908-1.el9.src", "product": { "name": "jenkins-2-plugins-0:4.17.1739859908-1.el9.src", "product_id": "jenkins-2-plugins-0:4.17.1739859908-1.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.17.1739859908-1.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.479.3.1739859586-3.el9.noarch", "product": { "name": "jenkins-0:2.479.3.1739859586-3.el9.noarch", "product_id": "jenkins-0:2.479.3.1739859586-3.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.479.3.1739859586-3.el9?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "product": { "name": "jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "product_id": "jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.17.1739859908-1.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.479.3.1739859586-3.el9.noarch as a component of OpenShift Developer Tools and Services for OCP 4.17", "product_id": "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch" }, "product_reference": "jenkins-0:2.479.3.1739859586-3.el9.noarch", "relates_to_product_reference": "9Base-OCP-Tools-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.479.3.1739859586-3.el9.src as a component of OpenShift Developer Tools and Services for OCP 4.17", "product_id": "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src" }, "product_reference": "jenkins-0:2.479.3.1739859586-3.el9.src", "relates_to_product_reference": "9Base-OCP-Tools-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch as a component of OpenShift Developer Tools and Services for OCP 4.17", "product_id": "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch" }, "product_reference": "jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "relates_to_product_reference": "9Base-OCP-Tools-4.17" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.17.1739859908-1.el9.src as a component of OpenShift Developer Tools and Services for OCP 4.17", "product_id": "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" }, "product_reference": "jenkins-2-plugins-0:4.17.1739859908-1.el9.src", "relates_to_product_reference": "9Base-OCP-Tools-4.17" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47072", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2024-11-08T13:47:39.374198+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2324606" } ], "notes": [ { "category": "description", "text": "A flaw was found in the XStream library. A remote attacker may trigger a denial of service by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. This issue may lead to the termination of the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in XStream is considered an Important severity rather than Moderate because it exposes applications to a denial of service (DoS) attack with relative ease. By exploiting the flaw in the `BinaryStreamDriver`, an attacker can manipulate the binary input stream to trigger a stack overflow, which terminates the application unexpectedly. Unlike moderate vulnerabilities, which may require specific conditions or limited privileges, this flaw enables remote attackers to forcefully terminate services by crafting malicious input, impacting system availability. Additionally, the vulnerability\u2019s reliance on a common serialization mechanism elevates the risk, as it may affect applications across various environments and industries where XStream is deployed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47072" }, { "category": "external", "summary": "RHBZ#2324606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266", "url": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q" }, { "category": "external", "summary": "https://x-stream.github.io/CVE-2024-47072.html", "url": "https://x-stream.github.io/CVE-2024-47072.html" } ], "release_date": "2024-11-07T23:38:52.978000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:38:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2218" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream" }, { "cve": "CVE-2024-47855", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2024-10-04T06:00:55.617408+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2316421" } ], "notes": [ { "category": "description", "text": "A flaw was found in JSON-lib\u0027s JSONTokener component. This vulnerability allows a denial of service via an unbalanced comment string.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-lib: Mishandling of an unbalanced comment string in json-lib", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47855" }, { "category": "external", "summary": "RHBZ#2316421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316421" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47855" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47855", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47855" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wwcp-26wc-3fxm", "url": "https://github.com/advisories/GHSA-wwcp-26wc-3fxm" }, { "category": "external", "summary": "https://github.com/kordamp/json-lib/commit/a0c4a0eae277130e22979cf307c95dec4005a78e", "url": "https://github.com/kordamp/json-lib/commit/a0c4a0eae277130e22979cf307c95dec4005a78e" }, { "category": "external", "summary": "https://github.com/kordamp/json-lib/compare/v3.0.3...v3.1.0", "url": "https://github.com/kordamp/json-lib/compare/v3.0.3...v3.1.0" } ], "release_date": "2024-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:38:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2218" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "json-lib: Mishandling of an unbalanced comment string in json-lib" }, { "cve": "CVE-2024-52549", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:01:25.191886+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326034" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Script Security Plugin. This vulnerability allows attackers with Overall/Read permission to check for the existence of files on the controller file system via a method that implements form validation that does not perform a permission check.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/script-security: Jenkins Script Security Plugin File Disclosure Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52549" }, { "category": "external", "summary": "RHBZ#2326034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326034" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52549", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52549" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52549", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52549" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3447", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3447" } ], "release_date": "2024-11-13T20:53:00.291000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:38:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2218" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-plugin/script-security: Jenkins Script Security Plugin File Disclosure Vulnerability" }, { "cve": "CVE-2024-52550", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:02:09.374298+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326043" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Pipeline: Groovy Plugin (jenkins-plugin/workflow-cps). This vulnerability allows attackers with Item/Build permission to rebuild a previous build whose main (Jenkinsfile) script is no longer approved, bypassing script approval checks via the rebuild action.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/workflow-cps: Lack of Approval Check for Rebuilt Jenkins Pipelines", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is considered of important severity rather than moderate because it allows attackers with the `Item/Build` permission to trigger the execution of previously unapproved Jenkinsfiles during the rebuild process. Jenkinsfiles often contain critical pipeline scripts that can interact with sensitive systems and data, including environment variables, credentials, and system configurations. If these scripts are not properly approved, malicious or unauthorized code could be executed, potentially leading to arbitrary code execution, privilege escalation, or data manipulation. The lack of a re-approval check for rebuilt builds bypasses essential security controls, which can be exploited by attackers to gain unauthorized access or compromise the integrity of the build process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52550" }, { "category": "external", "summary": "RHBZ#2326043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326043" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52550", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52550" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3362", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3362" } ], "release_date": "2024-11-13T20:53:00.972000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:38:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2218" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-plugin/workflow-cps: Lack of Approval Check for Rebuilt Jenkins Pipelines" }, { "cve": "CVE-2024-52551", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:02:23.613996+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326047" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins Pipeline: Declarative Plugin (pipeline-model-definition). This vulnerability allows attackers with Item/Build permission to restart a previous build whose (Jenkinsfile) script is no longer approved via insufficient script approval checks.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/pipeline-model-definition: Jenkins Pipeline Declarative Plugin Allows Restart of Builds with Unapproved Jenkinsfile", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as Important due to the risk it poses by allowing attackers with Item/Build permissions to restart a previous build using an unapproved Jenkinsfile script, this could result in unauthorized execution of scripts, compromising the integrity of the build process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52551" }, { "category": "external", "summary": "RHBZ#2326047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326047" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52551" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52551", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52551" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3361", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3361" } ], "release_date": "2024-11-13T20:53:01.666000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:38:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2218" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-0:2.479.3.1739859586-3.el9.src", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.noarch", "9Base-OCP-Tools-4.17:jenkins-2-plugins-0:4.17.1739859908-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-plugin/pipeline-model-definition: Jenkins Pipeline Declarative Plugin Allows Restart of Builds with Unapproved Jenkinsfile" } ] }
rhsa-2025:2223
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for Openshift Jenkins is now available for Red Hat Product OCP Tools 4.12.\nRed Hat Product Security has rated this update as having a security impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating,\nis available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of repeated\njobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* org.jenkinsci.plugins/pipeline-model-definition: Jenkins Pipeline\nDeclarative Plugin Allows Restart of Builds with Unapproved\nJenkinsfile(CVE-2024-52551)\n* org.jenkins-ci.plugins/script-security: Jenkins Script Security Plugin\nFile Disclosure Vulnerability(CVE-2024-52549)\n* org.jenkins-ci.plugins.workflow/workflow-cps: Lack of Approval Check for\nRebuilt Jenkins Pipelines(CVE-2024-52550)\n* jenkins: XStream is vulnerable to a Denial of Service attack due to stack\noverflow from a manipulated binary input stream(CVE-2024-47072)\n* jenkins: Mishandling of an unbalanced comment string in\njson-lib(CVE-2024-47855)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments,\nand other related information, refer to the CVE page listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:2223", "url": "https://access.redhat.com/errata/RHSA-2025:2223" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2316421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316421" }, { "category": "external", "summary": "2324606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606" }, { "category": "external", "summary": "2326034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326034" }, { "category": "external", "summary": "2326043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326043" }, { "category": "external", "summary": "2326047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326047" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2223.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 Openshift Jenkins security update", "tracking": { "current_release_date": "2025-08-14T09:09:35+00:00", "generator": { "date": "2025-08-14T09:09:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:2223", "initial_release_date": "2025-03-04T14:40:23+00:00", "revision_history": [ { "date": "2025-03-04T14:40:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-04T14:40:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T09:09:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.12", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.12", "product_id": "8Base-OCP-Tools-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.12::el8" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-2-plugins-0:4.12.1740464689-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.12.1740464689-1.el8.src", "product_id": "jenkins-2-plugins-0:4.12.1740464689-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.12.1740464689-1.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-0:2.479.3.1740464431-3.el8.src", "product": { "name": "jenkins-0:2.479.3.1740464431-3.el8.src", "product_id": "jenkins-0:2.479.3.1740464431-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.479.3.1740464431-3.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.12.1740464689-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-0:2.479.3.1740464431-3.el8.noarch", "product": { "name": "jenkins-0:2.479.3.1740464431-3.el8.noarch", "product_id": "jenkins-0:2.479.3.1740464431-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.479.3.1740464431-3.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.479.3.1740464431-3.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.12", "product_id": "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch" }, "product_reference": "jenkins-0:2.479.3.1740464431-3.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.479.3.1740464431-3.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.12", "product_id": "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src" }, "product_reference": "jenkins-0:2.479.3.1740464431-3.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.12", "product_id": "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.12.1740464689-1.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.12", "product_id": "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.12.1740464689-1.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45339", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2025-01-28T02:00:48.029971+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342463" } ], "notes": [ { "category": "description", "text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45339" }, { "category": "external", "summary": "RHBZ#2342463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45339" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339" }, { "category": "external", "summary": "https://github.com/golang/glog/pull/74", "url": "https://github.com/golang/glog/pull/74" }, { "category": "external", "summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2", "url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs", "url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs" }, { "category": "external", "summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File", "url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3372", "url": "https://pkg.go.dev/vuln/GO-2025-3372" } ], "release_date": "2025-01-28T01:03:24.105000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:40:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2223" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog" }, { "cve": "CVE-2024-47072", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2024-11-08T13:47:39.374198+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2324606" } ], "notes": [ { "category": "description", "text": "A flaw was found in the XStream library. A remote attacker may trigger a denial of service by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. This issue may lead to the termination of the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in XStream is considered an Important severity rather than Moderate because it exposes applications to a denial of service (DoS) attack with relative ease. By exploiting the flaw in the `BinaryStreamDriver`, an attacker can manipulate the binary input stream to trigger a stack overflow, which terminates the application unexpectedly. Unlike moderate vulnerabilities, which may require specific conditions or limited privileges, this flaw enables remote attackers to forcefully terminate services by crafting malicious input, impacting system availability. Additionally, the vulnerability\u2019s reliance on a common serialization mechanism elevates the risk, as it may affect applications across various environments and industries where XStream is deployed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47072" }, { "category": "external", "summary": "RHBZ#2324606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266", "url": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q" }, { "category": "external", "summary": "https://x-stream.github.io/CVE-2024-47072.html", "url": "https://x-stream.github.io/CVE-2024-47072.html" } ], "release_date": "2024-11-07T23:38:52.978000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:40:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2223" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream" }, { "cve": "CVE-2024-47855", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2024-10-04T06:00:55.617408+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2316421" } ], "notes": [ { "category": "description", "text": "A flaw was found in JSON-lib\u0027s JSONTokener component. This vulnerability allows a denial of service via an unbalanced comment string.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-lib: Mishandling of an unbalanced comment string in json-lib", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47855" }, { "category": "external", "summary": "RHBZ#2316421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316421" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47855" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47855", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47855" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wwcp-26wc-3fxm", "url": "https://github.com/advisories/GHSA-wwcp-26wc-3fxm" }, { "category": "external", "summary": "https://github.com/kordamp/json-lib/commit/a0c4a0eae277130e22979cf307c95dec4005a78e", "url": "https://github.com/kordamp/json-lib/commit/a0c4a0eae277130e22979cf307c95dec4005a78e" }, { "category": "external", "summary": "https://github.com/kordamp/json-lib/compare/v3.0.3...v3.1.0", "url": "https://github.com/kordamp/json-lib/compare/v3.0.3...v3.1.0" } ], "release_date": "2024-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:40:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2223" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "json-lib: Mishandling of an unbalanced comment string in json-lib" }, { "cve": "CVE-2024-52549", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:01:25.191886+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326034" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Script Security Plugin. This vulnerability allows attackers with Overall/Read permission to check for the existence of files on the controller file system via a method that implements form validation that does not perform a permission check.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/script-security: Jenkins Script Security Plugin File Disclosure Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52549" }, { "category": "external", "summary": "RHBZ#2326034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326034" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52549", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52549" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52549", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52549" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3447", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3447" } ], "release_date": "2024-11-13T20:53:00.291000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:40:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2223" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-plugin/script-security: Jenkins Script Security Plugin File Disclosure Vulnerability" }, { "cve": "CVE-2024-52550", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:02:09.374298+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326043" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Pipeline: Groovy Plugin (jenkins-plugin/workflow-cps). This vulnerability allows attackers with Item/Build permission to rebuild a previous build whose main (Jenkinsfile) script is no longer approved, bypassing script approval checks via the rebuild action.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/workflow-cps: Lack of Approval Check for Rebuilt Jenkins Pipelines", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is considered of important severity rather than moderate because it allows attackers with the `Item/Build` permission to trigger the execution of previously unapproved Jenkinsfiles during the rebuild process. Jenkinsfiles often contain critical pipeline scripts that can interact with sensitive systems and data, including environment variables, credentials, and system configurations. If these scripts are not properly approved, malicious or unauthorized code could be executed, potentially leading to arbitrary code execution, privilege escalation, or data manipulation. The lack of a re-approval check for rebuilt builds bypasses essential security controls, which can be exploited by attackers to gain unauthorized access or compromise the integrity of the build process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52550" }, { "category": "external", "summary": "RHBZ#2326043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326043" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52550", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52550" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3362", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3362" } ], "release_date": "2024-11-13T20:53:00.972000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:40:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2223" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-plugin/workflow-cps: Lack of Approval Check for Rebuilt Jenkins Pipelines" }, { "cve": "CVE-2024-52551", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:02:23.613996+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326047" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins Pipeline: Declarative Plugin (pipeline-model-definition). This vulnerability allows attackers with Item/Build permission to restart a previous build whose (Jenkinsfile) script is no longer approved via insufficient script approval checks.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/pipeline-model-definition: Jenkins Pipeline Declarative Plugin Allows Restart of Builds with Unapproved Jenkinsfile", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as Important due to the risk it poses by allowing attackers with Item/Build permissions to restart a previous build using an unapproved Jenkinsfile script, this could result in unauthorized execution of scripts, compromising the integrity of the build process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52551" }, { "category": "external", "summary": "RHBZ#2326047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326047" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52551" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52551", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52551" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3361", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3361" } ], "release_date": "2024-11-13T20:53:01.666000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:40:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2223" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch", "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-plugin/pipeline-model-definition: Jenkins Pipeline Declarative Plugin Allows Restart of Builds with Unapproved Jenkinsfile" } ] }
rhsa-2025:8690
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "New Red Hat build of Keycloak 26.2.5 packages are available from the Customer Portal", "title": "Topic" }, { "category": "general", "text": "Red Hat build of Keycloak 26.2.5 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.\n\nSecurity fixes:\n* XStream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream (CVE-2024-47072)\n* Keycloak hostname verification (CVE-2025-3501)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8690", "url": "https://access.redhat.com/errata/RHSA-2025:8690" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8690.json" } ], "title": "Red Hat Security Advisory: Red Hat build of Keycloak 26.2.5 Security Update", "tracking": { "current_release_date": "2025-08-07T12:27:59+00:00", "generator": { "date": "2025-08-07T12:27:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8690", "initial_release_date": "2025-06-09T13:57:15+00:00", "revision_history": [ { "date": "2025-06-09T13:57:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-09T13:57:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-07T12:27:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat build of Keycloak 26", "product": { "name": "Red Hat build of Keycloak 26", "product_id": "Red Hat build of Keycloak 26", "product_identification_helper": { "cpe": "cpe:/a:redhat:build_keycloak:26" } } } ], "category": "product_family", "name": "Red Hat build of Keycloak" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47072", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2024-11-08T13:47:39.374198+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2324606" } ], "notes": [ { "category": "description", "text": "A flaw was found in the XStream library. A remote attacker may trigger a denial of service by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. This issue may lead to the termination of the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in XStream is considered an Important severity rather than Moderate because it exposes applications to a denial of service (DoS) attack with relative ease. By exploiting the flaw in the `BinaryStreamDriver`, an attacker can manipulate the binary input stream to trigger a stack overflow, which terminates the application unexpectedly. Unlike moderate vulnerabilities, which may require specific conditions or limited privileges, this flaw enables remote attackers to forcefully terminate services by crafting malicious input, impacting system availability. Additionally, the vulnerability\u2019s reliance on a common serialization mechanism elevates the risk, as it may affect applications across various environments and industries where XStream is deployed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Keycloak 26" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47072" }, { "category": "external", "summary": "RHBZ#2324606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266", "url": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q" }, { "category": "external", "summary": "https://x-stream.github.io/CVE-2024-47072.html", "url": "https://x-stream.github.io/CVE-2024-47072.html" } ], "release_date": "2024-11-07T23:38:52.978000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-09T13:57:15+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.", "product_ids": [ "Red Hat build of Keycloak 26" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8690" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat build of Keycloak 26" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat build of Keycloak 26" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream" }, { "cve": "CVE-2025-3501", "cwe": { "id": "CWE-297", "name": "Improper Validation of Certificate with Host Mismatch" }, "discovery_date": "2025-04-10T12:24:28.784000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358834" } ], "notes": [ { "category": "description", "text": "A flaw was found in Keycloak. By setting a verification policy to \u0027ALL\u0027, the trust store certificate verification is skipped, which is unintended.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.keycloak.protocol.services: Keycloak hostname verification", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has rated this as an Important severity, although this configuration is not recommended, especially in production environments.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Keycloak 26" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-3501" }, { "category": "external", "summary": "RHBZ#2358834", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358834" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-3501", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-3501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-3501" }, { "category": "external", "summary": "https://github.com/keycloak/keycloak/issues/39350", "url": "https://github.com/keycloak/keycloak/issues/39350" }, { "category": "external", "summary": "https://github.com/keycloak/keycloak/pull/39366", "url": "https://github.com/keycloak/keycloak/pull/39366" } ], "release_date": "2025-04-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-09T13:57:15+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.", "product_ids": [ "Red Hat build of Keycloak 26" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8690" }, { "category": "workaround", "details": "Use the correct TLS configuration and avoid using \"--tls-hostname-verifier=any\".", "product_ids": [ "Red Hat build of Keycloak 26" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat build of Keycloak 26" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "org.keycloak.protocol.services: Keycloak hostname verification" } ] }
rhsa-2025:2220
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for Openshift Jenkins is now available for Red Hat Product OCP Tools 4.15.\nRed Hat Product Security has rated this update as having a security impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating,\nis available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of repeated\njobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* org.jenkinsci.plugins/pipeline-model-definition: Jenkins Pipeline\nDeclarative Plugin Allows Restart of Builds with Unapproved\nJenkinsfile(CVE-2024-52551)\n* org.jenkins-ci.plugins/script-security: Jenkins Script Security Plugin\nFile Disclosure Vulnerability(CVE-2024-52549)\n* org.jenkins-ci.plugins.workflow/workflow-cps: Lack of Approval Check for\nRebuilt Jenkins Pipelines(CVE-2024-52550)\n* jenkins: XStream is vulnerable to a Denial of Service attack due to stack\noverflow from a manipulated binary input stream(CVE-2024-47072)\n* jenkins: Mishandling of an unbalanced comment string in\njson-lib(CVE-2024-47855)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments,\nand other related information, refer to the CVE page listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:2220", "url": "https://access.redhat.com/errata/RHSA-2025:2220" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2316421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316421" }, { "category": "external", "summary": "2324606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606" }, { "category": "external", "summary": "2326034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326034" }, { "category": "external", "summary": "2326043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326043" }, { "category": "external", "summary": "2326047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326047" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2220.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.15 Openshift Jenkins security update", "tracking": { "current_release_date": "2025-07-10T08:25:28+00:00", "generator": { "date": "2025-07-10T08:25:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHSA-2025:2220", "initial_release_date": "2025-03-04T14:39:42+00:00", "revision_history": [ { "date": "2025-03-04T14:39:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-04T14:39:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-10T08:25:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.15", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.15::el8" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.479.3.1740051993-3.el8.src", "product": { "name": "jenkins-0:2.479.3.1740051993-3.el8.src", "product_id": "jenkins-0:2.479.3.1740051993-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.479.3.1740051993-3.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.15.1740052174-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.15.1740052174-1.el8.src", "product_id": "jenkins-2-plugins-0:4.15.1740052174-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.15.1740052174-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.479.3.1740051993-3.el8.noarch", "product": { "name": "jenkins-0:2.479.3.1740051993-3.el8.noarch", "product_id": "jenkins-0:2.479.3.1740051993-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.479.3.1740051993-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.15.1740052174-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.479.3.1740051993-3.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch" }, "product_reference": "jenkins-0:2.479.3.1740051993-3.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.479.3.1740051993-3.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src" }, "product_reference": "jenkins-0:2.479.3.1740051993-3.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "relates_to_product_reference": "8Base-OCP-Tools-4.15" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.15.1740052174-1.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.15", "product_id": "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.15.1740052174-1.el8.src", "relates_to_product_reference": "8Base-OCP-Tools-4.15" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47072", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2024-11-08T13:47:39.374198+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2324606" } ], "notes": [ { "category": "description", "text": "A flaw was found in the XStream library. A remote attacker may trigger a denial of service by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. This issue may lead to the termination of the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in XStream is considered an Important severity rather than Moderate because it exposes applications to a denial of service (DoS) attack with relative ease. By exploiting the flaw in the `BinaryStreamDriver`, an attacker can manipulate the binary input stream to trigger a stack overflow, which terminates the application unexpectedly. Unlike moderate vulnerabilities, which may require specific conditions or limited privileges, this flaw enables remote attackers to forcefully terminate services by crafting malicious input, impacting system availability. Additionally, the vulnerability\u2019s reliance on a common serialization mechanism elevates the risk, as it may affect applications across various environments and industries where XStream is deployed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47072" }, { "category": "external", "summary": "RHBZ#2324606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266", "url": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q" }, { "category": "external", "summary": "https://x-stream.github.io/CVE-2024-47072.html", "url": "https://x-stream.github.io/CVE-2024-47072.html" } ], "release_date": "2024-11-07T23:38:52.978000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2220" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream" }, { "cve": "CVE-2024-47855", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2024-10-04T06:00:55.617408+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2316421" } ], "notes": [ { "category": "description", "text": "A flaw was found in JSON-lib\u0027s JSONTokener component. This vulnerability allows a denial of service via an unbalanced comment string.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-lib: Mishandling of an unbalanced comment string in json-lib", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47855" }, { "category": "external", "summary": "RHBZ#2316421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316421" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47855" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47855", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47855" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wwcp-26wc-3fxm", "url": "https://github.com/advisories/GHSA-wwcp-26wc-3fxm" }, { "category": "external", "summary": "https://github.com/kordamp/json-lib/commit/a0c4a0eae277130e22979cf307c95dec4005a78e", "url": "https://github.com/kordamp/json-lib/commit/a0c4a0eae277130e22979cf307c95dec4005a78e" }, { "category": "external", "summary": "https://github.com/kordamp/json-lib/compare/v3.0.3...v3.1.0", "url": "https://github.com/kordamp/json-lib/compare/v3.0.3...v3.1.0" } ], "release_date": "2024-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2220" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "json-lib: Mishandling of an unbalanced comment string in json-lib" }, { "cve": "CVE-2024-52549", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:01:25.191886+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326034" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Script Security Plugin. This vulnerability allows attackers with Overall/Read permission to check for the existence of files on the controller file system via a method that implements form validation that does not perform a permission check.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/script-security: Jenkins Script Security Plugin File Disclosure Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52549" }, { "category": "external", "summary": "RHBZ#2326034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326034" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52549", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52549" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52549", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52549" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3447", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3447" } ], "release_date": "2024-11-13T20:53:00.291000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2220" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-plugin/script-security: Jenkins Script Security Plugin File Disclosure Vulnerability" }, { "cve": "CVE-2024-52550", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:02:09.374298+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326043" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Pipeline: Groovy Plugin (jenkins-plugin/workflow-cps). This vulnerability allows attackers with Item/Build permission to rebuild a previous build whose main (Jenkinsfile) script is no longer approved, bypassing script approval checks via the rebuild action.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/workflow-cps: Lack of Approval Check for Rebuilt Jenkins Pipelines", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is considered of important severity rather than moderate because it allows attackers with the `Item/Build` permission to trigger the execution of previously unapproved Jenkinsfiles during the rebuild process. Jenkinsfiles often contain critical pipeline scripts that can interact with sensitive systems and data, including environment variables, credentials, and system configurations. If these scripts are not properly approved, malicious or unauthorized code could be executed, potentially leading to arbitrary code execution, privilege escalation, or data manipulation. The lack of a re-approval check for rebuilt builds bypasses essential security controls, which can be exploited by attackers to gain unauthorized access or compromise the integrity of the build process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52550" }, { "category": "external", "summary": "RHBZ#2326043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326043" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52550", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52550" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3362", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3362" } ], "release_date": "2024-11-13T20:53:00.972000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2220" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-plugin/workflow-cps: Lack of Approval Check for Rebuilt Jenkins Pipelines" }, { "cve": "CVE-2024-52551", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:02:23.613996+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326047" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins Pipeline: Declarative Plugin (pipeline-model-definition). This vulnerability allows attackers with Item/Build permission to restart a previous build whose (Jenkinsfile) script is no longer approved via insufficient script approval checks.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/pipeline-model-definition: Jenkins Pipeline Declarative Plugin Allows Restart of Builds with Unapproved Jenkinsfile", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as Important due to the risk it poses by allowing attackers with Item/Build permissions to restart a previous build using an unapproved Jenkinsfile script, this could result in unauthorized execution of scripts, compromising the integrity of the build process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52551" }, { "category": "external", "summary": "RHBZ#2326047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326047" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52551" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52551", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52551" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3361", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3361" } ], "release_date": "2024-11-13T20:53:01.666000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:39:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2220" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-0:2.479.3.1740051993-3.el8.src", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.noarch", "8Base-OCP-Tools-4.15:jenkins-2-plugins-0:4.15.1740052174-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-plugin/pipeline-model-definition: Jenkins Pipeline Declarative Plugin Allows Restart of Builds with Unapproved Jenkinsfile" } ] }
rhsa-2024:10214
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for Red Hat Data Grid 8 is now available.\n \nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Data Grid is an in-memory, distributed, NoSQL datastore solution. It increases application response times and allows for dramatically improving performance while providing availability, reliability, and elastic scale.\n \nData Grid 8.5.2 replaces Data Grid 8.5.1 and includes bug fixes and enhancements. Find out more about Data Grid 8.5.2 in the Release Notes[3].\n\nSecurity Fix(es):\n\n* CVE-2024-47072 com.thoughtworks.xstream/xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream [jdg-8] (CVE-2024-47072)\n\n* CVE-2024-43788 webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule [jdg-8] (CVE-2024-43788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:10214", "url": "https://access.redhat.com/errata/RHSA-2024:10214" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_data_grid/8.5/html-single/red_hat_data_grid_8.5_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_data_grid/8.5/html-single/red_hat_data_grid_8.5_release_notes/index" }, { "category": "external", "summary": "2308193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308193" }, { "category": "external", "summary": "2324606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_10214.json" } ], "title": "Red Hat Security Advisory: Red Hat Data Grid 8.5.2 security update", "tracking": { "current_release_date": "2025-07-29T10:30:27+00:00", "generator": { "date": "2025-07-29T10:30:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.5" } }, "id": "RHSA-2024:10214", "initial_release_date": "2024-11-25T16:56:04+00:00", "revision_history": [ { "date": "2024-11-25T16:56:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-25T16:56:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-29T10:30:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Data Grid", "product": { "name": "Red Hat Data Grid", "product_id": "Red Hat Data Grid", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_data_grid:8" } } } ], "category": "product_family", "name": "Red Hat JBoss Data Grid" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-43788", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-08-27T17:20:06.890123+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308193" } ], "notes": [ { "category": "description", "text": "A DOM Clobbering vulnerability was found in Webpack via `AutoPublicPathRuntimeModule`. DOM Clobbering is a type of code-reuse attack where the attacker first embeds a piece of non-script through seemingly benign HTML markups in the webpage, for example, through a post or comment, and leverages the gadgets (pieces of JS code) living in the existing javascript code to transform it into executable code. This vulnerability can lead to Cross-site scripting (XSS) on websites that include Webpack-generated files and allow users to inject certain scriptless HTML tags with improperly sanitized name or ID attributes.", "title": "Vulnerability description" }, { "category": "summary", "text": "webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule", "title": "Vulnerability summary" }, { "category": "other", "text": "The severity of this issue is classified as moderate rather than important due to the specific conditions required for exploitation. DOM Clobbering, while serious, can only be leveraged in environments where an attacker has the ability to inject unsanitized HTML attributes (e.g., `name` or `id`) into a web page. This limits the attack surface to applications that improperly sanitize user input and rely on Webpack-generated files. Furthermore, the exploitation depends on existing vulnerabilities in the sanitization process, rather than the direct execution of arbitrary scripts. As a result, while the issue can lead to XSS, its impact is constrained by the contextual requirement of HTML injection, lowering its overall severity compared to more direct XSS vectors.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Data Grid" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-43788" }, { "category": "external", "summary": "RHBZ#2308193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308193" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-43788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-43788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-43788" }, { "category": "external", "summary": "https://github.com/webpack/webpack/commit/955e057abc6cc83cbc3fa1e1ef67a49758bf5a61", "url": "https://github.com/webpack/webpack/commit/955e057abc6cc83cbc3fa1e1ef67a49758bf5a61" }, { "category": "external", "summary": "https://github.com/webpack/webpack/security/advisories/GHSA-4vvj-4cpr-p986", "url": "https://github.com/webpack/webpack/security/advisories/GHSA-4vvj-4cpr-p986" }, { "category": "external", "summary": "https://research.securitum.com/xss-in-amp4email-dom-clobbering", "url": "https://research.securitum.com/xss-in-amp4email-dom-clobbering" }, { "category": "external", "summary": "https://scnps.co/papers/sp23_domclob.pdf", "url": "https://scnps.co/papers/sp23_domclob.pdf" } ], "release_date": "2024-08-27T17:15:07.967000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-25T16:56:04+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Data Grid" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10214" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat Data Grid" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Data Grid" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule" }, { "cve": "CVE-2024-47072", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2024-11-08T13:47:39.374198+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2324606" } ], "notes": [ { "category": "description", "text": "A flaw was found in the XStream library. A remote attacker may trigger a denial of service by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. This issue may lead to the termination of the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in XStream is considered an Important severity rather than Moderate because it exposes applications to a denial of service (DoS) attack with relative ease. By exploiting the flaw in the `BinaryStreamDriver`, an attacker can manipulate the binary input stream to trigger a stack overflow, which terminates the application unexpectedly. Unlike moderate vulnerabilities, which may require specific conditions or limited privileges, this flaw enables remote attackers to forcefully terminate services by crafting malicious input, impacting system availability. Additionally, the vulnerability\u2019s reliance on a common serialization mechanism elevates the risk, as it may affect applications across various environments and industries where XStream is deployed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Data Grid" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47072" }, { "category": "external", "summary": "RHBZ#2324606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266", "url": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q" }, { "category": "external", "summary": "https://x-stream.github.io/CVE-2024-47072.html", "url": "https://x-stream.github.io/CVE-2024-47072.html" } ], "release_date": "2024-11-07T23:38:52.978000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-25T16:56:04+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Data Grid" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10214" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat Data Grid" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Data Grid" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream" } ] }
rhsa-2025:2219
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for Openshift Jenkins is now available for Red Hat Product OCP Tools 4.16.\nRed Hat Product Security has rated this update as having a security impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating,\nis available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Jenkins is a continuous integration server that monitors executions of repeated\njobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* org.jenkinsci.plugins/pipeline-model-definition: Jenkins Pipeline\nDeclarative Plugin Allows Restart of Builds with Unapproved\nJenkinsfile(CVE-2024-52551)\n* org.jenkins-ci.plugins/script-security: Jenkins Script Security Plugin\nFile Disclosure Vulnerability(CVE-2024-52549)\n* org.jenkins-ci.plugins.workflow/workflow-cps: Lack of Approval Check for\nRebuilt Jenkins Pipelines(CVE-2024-52550)\n* jenkins: XStream is vulnerable to a Denial of Service attack due to stack\noverflow from a manipulated binary input stream(CVE-2024-47072)\n* jenkins: Mishandling of an unbalanced comment string in\njson-lib(CVE-2024-47855)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments,\nand other related information, refer to the CVE page listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:2219", "url": "https://access.redhat.com/errata/RHSA-2025:2219" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2316421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316421" }, { "category": "external", "summary": "2324606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606" }, { "category": "external", "summary": "2326034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326034" }, { "category": "external", "summary": "2326043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326043" }, { "category": "external", "summary": "2326047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326047" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2219.json" } ], "title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.16 Openshift Jenkins security update", "tracking": { "current_release_date": "2025-07-10T08:25:19+00:00", "generator": { "date": "2025-07-10T08:25:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHSA-2025:2219", "initial_release_date": "2025-03-04T14:19:22+00:00", "revision_history": [ { "date": "2025-03-04T14:19:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-04T14:19:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-10T08:25:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Developer Tools and Services for OCP 4.16", "product": { "name": "OpenShift Developer Tools and Services for OCP 4.16", "product_id": "9Base-OCP-Tools-4.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:ocp_tools:4.16::el9" } } } ], "category": "product_family", "name": "OpenShift Jenkins" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.479.3.1739896390-3.el9.src", "product": { "name": "jenkins-0:2.479.3.1739896390-3.el9.src", "product_id": "jenkins-0:2.479.3.1739896390-3.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.479.3.1739896390-3.el9?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.16.1739896683-1.el9.src", "product": { "name": "jenkins-2-plugins-0:4.16.1739896683-1.el9.src", "product_id": "jenkins-2-plugins-0:4.16.1739896683-1.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.16.1739896683-1.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.479.3.1739896390-3.el9.noarch", "product": { "name": "jenkins-0:2.479.3.1739896390-3.el9.noarch", "product_id": "jenkins-0:2.479.3.1739896390-3.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.479.3.1739896390-3.el9?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "product": { "name": "jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "product_id": "jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.16.1739896683-1.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.479.3.1739896390-3.el9.noarch as a component of OpenShift Developer Tools and Services for OCP 4.16", "product_id": "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch" }, "product_reference": "jenkins-0:2.479.3.1739896390-3.el9.noarch", "relates_to_product_reference": "9Base-OCP-Tools-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.479.3.1739896390-3.el9.src as a component of OpenShift Developer Tools and Services for OCP 4.16", "product_id": "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src" }, "product_reference": "jenkins-0:2.479.3.1739896390-3.el9.src", "relates_to_product_reference": "9Base-OCP-Tools-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch as a component of OpenShift Developer Tools and Services for OCP 4.16", "product_id": "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch" }, "product_reference": "jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "relates_to_product_reference": "9Base-OCP-Tools-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.16.1739896683-1.el9.src as a component of OpenShift Developer Tools and Services for OCP 4.16", "product_id": "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" }, "product_reference": "jenkins-2-plugins-0:4.16.1739896683-1.el9.src", "relates_to_product_reference": "9Base-OCP-Tools-4.16" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47072", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2024-11-08T13:47:39.374198+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2324606" } ], "notes": [ { "category": "description", "text": "A flaw was found in the XStream library. A remote attacker may trigger a denial of service by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. This issue may lead to the termination of the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in XStream is considered an Important severity rather than Moderate because it exposes applications to a denial of service (DoS) attack with relative ease. By exploiting the flaw in the `BinaryStreamDriver`, an attacker can manipulate the binary input stream to trigger a stack overflow, which terminates the application unexpectedly. Unlike moderate vulnerabilities, which may require specific conditions or limited privileges, this flaw enables remote attackers to forcefully terminate services by crafting malicious input, impacting system availability. Additionally, the vulnerability\u2019s reliance on a common serialization mechanism elevates the risk, as it may affect applications across various environments and industries where XStream is deployed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47072" }, { "category": "external", "summary": "RHBZ#2324606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266", "url": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q" }, { "category": "external", "summary": "https://x-stream.github.io/CVE-2024-47072.html", "url": "https://x-stream.github.io/CVE-2024-47072.html" } ], "release_date": "2024-11-07T23:38:52.978000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:19:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2219" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream" }, { "cve": "CVE-2024-47855", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2024-10-04T06:00:55.617408+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2316421" } ], "notes": [ { "category": "description", "text": "A flaw was found in JSON-lib\u0027s JSONTokener component. This vulnerability allows a denial of service via an unbalanced comment string.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-lib: Mishandling of an unbalanced comment string in json-lib", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47855" }, { "category": "external", "summary": "RHBZ#2316421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316421" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47855" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47855", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47855" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wwcp-26wc-3fxm", "url": "https://github.com/advisories/GHSA-wwcp-26wc-3fxm" }, { "category": "external", "summary": "https://github.com/kordamp/json-lib/commit/a0c4a0eae277130e22979cf307c95dec4005a78e", "url": "https://github.com/kordamp/json-lib/commit/a0c4a0eae277130e22979cf307c95dec4005a78e" }, { "category": "external", "summary": "https://github.com/kordamp/json-lib/compare/v3.0.3...v3.1.0", "url": "https://github.com/kordamp/json-lib/compare/v3.0.3...v3.1.0" } ], "release_date": "2024-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:19:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2219" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "json-lib: Mishandling of an unbalanced comment string in json-lib" }, { "cve": "CVE-2024-52549", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:01:25.191886+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326034" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Script Security Plugin. This vulnerability allows attackers with Overall/Read permission to check for the existence of files on the controller file system via a method that implements form validation that does not perform a permission check.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/script-security: Jenkins Script Security Plugin File Disclosure Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52549" }, { "category": "external", "summary": "RHBZ#2326034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326034" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52549", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52549" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52549", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52549" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3447", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3447" } ], "release_date": "2024-11-13T20:53:00.291000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:19:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2219" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-plugin/script-security: Jenkins Script Security Plugin File Disclosure Vulnerability" }, { "cve": "CVE-2024-52550", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:02:09.374298+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326043" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Pipeline: Groovy Plugin (jenkins-plugin/workflow-cps). This vulnerability allows attackers with Item/Build permission to rebuild a previous build whose main (Jenkinsfile) script is no longer approved, bypassing script approval checks via the rebuild action.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/workflow-cps: Lack of Approval Check for Rebuilt Jenkins Pipelines", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is considered of important severity rather than moderate because it allows attackers with the `Item/Build` permission to trigger the execution of previously unapproved Jenkinsfiles during the rebuild process. Jenkinsfiles often contain critical pipeline scripts that can interact with sensitive systems and data, including environment variables, credentials, and system configurations. If these scripts are not properly approved, malicious or unauthorized code could be executed, potentially leading to arbitrary code execution, privilege escalation, or data manipulation. The lack of a re-approval check for rebuilt builds bypasses essential security controls, which can be exploited by attackers to gain unauthorized access or compromise the integrity of the build process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52550" }, { "category": "external", "summary": "RHBZ#2326043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326043" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52550", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52550" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3362", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3362" } ], "release_date": "2024-11-13T20:53:00.972000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:19:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2219" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-plugin/workflow-cps: Lack of Approval Check for Rebuilt Jenkins Pipelines" }, { "cve": "CVE-2024-52551", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2024-11-13T21:02:23.613996+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2326047" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins Pipeline: Declarative Plugin (pipeline-model-definition). This vulnerability allows attackers with Item/Build permission to restart a previous build whose (Jenkinsfile) script is no longer approved via insufficient script approval checks.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/pipeline-model-definition: Jenkins Pipeline Declarative Plugin Allows Restart of Builds with Unapproved Jenkinsfile", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as Important due to the risk it poses by allowing attackers with Item/Build permissions to restart a previous build using an unapproved Jenkinsfile script, this could result in unauthorized execution of scripts, compromising the integrity of the build process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52551" }, { "category": "external", "summary": "RHBZ#2326047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326047" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52551" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52551", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52551" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3361", "url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3361" } ], "release_date": "2024-11-13T20:53:01.666000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-04T14:19:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2219" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-0:2.479.3.1739896390-3.el9.src", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.noarch", "9Base-OCP-Tools-4.16:jenkins-2-plugins-0:4.16.1739896683-1.el9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-plugin/pipeline-model-definition: Jenkins Pipeline Declarative Plugin Allows Restart of Builds with Unapproved Jenkinsfile" } ] }
wid-sec-w-2025-0400
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Bamboo ist ein Werkzeug zur kontinuierlichen Integration und Bereitstellung, das automatisierte Builds, Tests und Freigaben in einem einzigen Arbeitsablauf verbindet.\r\n\r\nJira ist eine Webanwendung zur Softwareentwicklung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Atlassian Bamboo und Jira ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0400 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0400.json" }, { "category": "self", "summary": "WID-SEC-2025-0400 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0400" }, { "category": "external", "summary": "Atlassian Security Bulletin vom 2025-02-18", "url": "https://jira.atlassian.com/browse/BAM-26027" }, { "category": "external", "summary": "Atlassian Security Bulletin vom 2025-02-18", "url": "https://jira.atlassian.com/browse/BAM-26010" }, { "category": "external", "summary": "Atlassian Security Bulletin vom 2025-02-18", "url": "https://jira.atlassian.com/browse/JSWSERVER-26299" } ], "source_lang": "en-US", "title": "Atlassian Bamboo/Jira : Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-02-18T23:00:00.000+00:00", "generator": { "date": "2025-02-19T10:50:39.748+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0400", "initial_release_date": "2025-02-18T23:00:00.000+00:00", "revision_history": [ { "date": "2025-02-18T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.2.21", "product": { "name": "Atlassian Bamboo \u003c9.2.21", "product_id": "1720796" } }, { "category": "product_version_range", "name": "\u003c9.2.21", "product": { "name": "Atlassian Bamboo \u003c9.2.21", "product_id": "1720796-fixed" } }, { "category": "product_version_range", "name": "\u003c9.6.7", "product": { "name": "Atlassian Bamboo \u003c9.6.7", "product_id": "T041280" } }, { "category": "product_version", "name": "9.6.7", "product": { "name": "Atlassian Bamboo 9.6.7", "product_id": "T041280-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bamboo:9.6.7" } } }, { "category": "product_version_range", "name": "\u003c10.0.2", "product": { "name": "Atlassian Bamboo \u003c10.0.2", "product_id": "T041281" } }, { "category": "product_version_range", "name": "\u003c10.0.2", "product": { "name": "Atlassian Bamboo \u003c10.0.2", "product_id": "T041281-fixed" } }, { "category": "product_version_range", "name": "\u003c10.2.1", "product": { "name": "Atlassian Bamboo \u003c10.2.1", "product_id": "T041283" } }, { "category": "product_version", "name": "10.2.1", "product": { "name": "Atlassian Bamboo 10.2.1", "product_id": "T041283-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bamboo:10.2.1" } } }, { "category": "product_version_range", "name": "\u003c9.6.10", "product": { "name": "Atlassian Bamboo \u003c9.6.10", "product_id": "T041289" } }, { "category": "product_version", "name": "9.6.10", "product": { "name": "Atlassian Bamboo 9.6.10", "product_id": "T041289-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bamboo:9.6.10" } } } ], "category": "product_name", "name": "Bamboo" }, { "branches": [ { "category": "product_version_range", "name": "\u003c9.4.28", "product": { "name": "Atlassian Jira \u003c9.4.28", "product_id": "T041294" } }, { "category": "product_version", "name": "9.4.28", "product": { "name": "Atlassian Jira 9.4.28", "product_id": "T041294-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:jira:9.4.28" } } }, { "category": "product_version_range", "name": "\u003c9.12.15", "product": { "name": "Atlassian Jira \u003c9.12.15", "product_id": "T041295" } }, { "category": "product_version", "name": "9.12.15", "product": { "name": "Atlassian Jira 9.12.15", "product_id": "T041295-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:jira:9.12.15" } } }, { "category": "product_version_range", "name": "\u003c9.17.4", "product": { "name": "Atlassian Jira \u003c9.17.4", "product_id": "T041296" } }, { "category": "product_version_range", "name": "\u003c9.17.4", "product": { "name": "Atlassian Jira \u003c9.17.4", "product_id": "T041296-fixed" } }, { "category": "product_version_range", "name": "\u003c10.1.2", "product": { "name": "Atlassian Jira \u003c10.1.2", "product_id": "T041297" } }, { "category": "product_version", "name": "10.1.2", "product": { "name": "Atlassian Jira 10.1.2", "product_id": "T041297-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:jira:10.1.2" } } } ], "category": "product_name", "name": "Jira" } ], "category": "vendor", "name": "Atlassian" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "1720796", "T041281", "T041289" ] }, "release_date": "2025-02-18T23:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-7254", "product_status": { "known_affected": [ "T041297", "T041296", "T041295", "T041294", "T041281", "T041280" ] }, "release_date": "2025-02-18T23:00:00.000+00:00", "title": "CVE-2024-7254" } ] }
wid-sec-w-2025-1572
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Fusion Middleware b\u00fcndelt mehrere Produkte zur Erstellung, Betrieb und Management von intelligenten Business Anwendungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Fusion Middleware ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1572 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1572.json" }, { "category": "self", "summary": "WID-SEC-2025-1572 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1572" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Fusion Middleware vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixFMW" } ], "source_lang": "en-US", "title": "Oracle Fusion Middleware: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:31:59.092+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1572", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "12.2.1.4.0", "product": { "name": "Oracle Fusion Middleware 12.2.1.4.0", "product_id": "751674", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:12.2.1.4.0" } } }, { "category": "product_version", "name": "14.1.1.0.0", "product": { "name": "Oracle Fusion Middleware 14.1.1.0.0", "product_id": "829576", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:14.1.1.0.0" } } }, { "category": "product_version", "name": "8.5.7", "product": { "name": "Oracle Fusion Middleware 8.5.7", "product_id": "T034057", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:8.5.7" } } }, { "category": "product_version", "name": "14.1.2.0.0", "product": { "name": "Oracle Fusion Middleware 14.1.2.0.0", "product_id": "T040467", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:14.1.2.0.0" } } } ], "category": "product_name", "name": "Fusion Middleware" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-45693", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2022-45693" }, { "cve": "CVE-2023-42917", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2023-42917" }, { "cve": "CVE-2024-12801", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-12801" }, { "cve": "CVE-2024-26308", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-26308" }, { "cve": "CVE-2024-38477", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38477" }, { "cve": "CVE-2024-38819", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38819" }, { "cve": "CVE-2024-38828", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38828" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-52046", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-52046" }, { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-57699" }, { "cve": "CVE-2024-6763", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-6763" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2024-8184", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-8184" }, { "cve": "CVE-2024-9143", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-9143" }, { "cve": "CVE-2025-0725", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-0725" }, { "cve": "CVE-2025-24928", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24928" }, { "cve": "CVE-2025-27553", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27553" }, { "cve": "CVE-2025-27817", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27817" }, { "cve": "CVE-2025-29482", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-29482" }, { "cve": "CVE-2025-30753", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-30753" }, { "cve": "CVE-2025-30762", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-30762" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-31651" }, { "cve": "CVE-2025-31672", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-31672" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48734" }, { "cve": "CVE-2025-49146", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-49146" }, { "cve": "CVE-2025-50064", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50064" }, { "cve": "CVE-2025-50072", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50072" }, { "cve": "CVE-2025-50073", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50073" } ] }
wid-sec-w-2025-1565
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Retail Applications ist eine Sammlung von Produkten zur Unterst\u00fctzung u. a. von Handelsfirmen und der Gastronomie.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Retail Applications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1565 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1565.json" }, { "category": "self", "summary": "WID-SEC-2025-1565 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1565" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Retail Applications vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixRAPP" } ], "source_lang": "en-US", "title": "Oracle Retail Applications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:31:56.910+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1565", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "16.0.3", "product": { "name": "Oracle Retail Applications 16.0.3", "product_id": "T019034", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:16.0.3" } } }, { "category": "product_version", "name": "19.0.1", "product": { "name": "Oracle Retail Applications 19.0.1", "product_id": "T019038", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:19.0.1" } } }, { "category": "product_version", "name": "15.0.3.1", "product": { "name": "Oracle Retail Applications 15.0.3.1", "product_id": "T019909", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:15.0.3.1" } } }, { "category": "product_version", "name": "14.1.3.2", "product": { "name": "Oracle Retail Applications 14.1.3.2", "product_id": "T019910", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:14.1.3.2" } } }, { "category": "product_version", "name": "20.0.1", "product": { "name": "Oracle Retail Applications 20.0.1", "product_id": "T019911", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:20.0.1" } } }, { "category": "product_version", "name": "15.0.3", "product": { "name": "Oracle Retail Applications 15.0.3", "product_id": "T020721", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:15.0.3" } } }, { "category": "product_version", "name": "21.0.0", "product": { "name": "Oracle Retail Applications 21.0.0", "product_id": "T022878", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:21.0.0" } } }, { "category": "product_version", "name": "13.2.5", "product": { "name": "Oracle Retail Applications 13.2.5", "product_id": "T023957", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:13.2.5" } } }, { "category": "product_version", "name": "22.0.0", "product": { "name": "Oracle Retail Applications 22.0.0", "product_id": "T030616", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:22.0.0" } } }, { "category": "product_version", "name": "23.0.0", "product": { "name": "Oracle Retail Applications 23.0.0", "product_id": "T032127", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:23.0.0" } } }, { "category": "product_version", "name": "20.0.5", "product": { "name": "Oracle Retail Applications 20.0.5", "product_id": "T042831", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:20.0.5" } } }, { "category": "product_version", "name": "21.0.4", "product": { "name": "Oracle Retail Applications 21.0.4", "product_id": "T042832", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:21.0.4" } } }, { "category": "product_version", "name": "22.0.2", "product": { "name": "Oracle Retail Applications 22.0.2", "product_id": "T042833", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:22.0.2" } } }, { "category": "product_version", "name": "23.0.2", "product": { "name": "Oracle Retail Applications 23.0.2", "product_id": "T042834", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:23.0.2" } } }, { "category": "product_version", "name": "24.0.1", "product": { "name": "Oracle Retail Applications 24.0.1", "product_id": "T042835", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:24.0.1" } } } ], "category": "product_name", "name": "Retail Applications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-34169", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2022-34169" }, { "cve": "CVE-2024-38819", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38819" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-6763", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-6763" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-31651" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48734" } ] }
wid-sec-w-2025-0463
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Keycloak erm\u00f6glicht Single Sign-On mit Identity and Access Management f\u00fcr moderne Anwendungen und Dienste.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder lokaler Angreifer kann mehrere Schwachstellen in Keycloak ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen preiszugeben.", "title": "Angriff" }, { "category": "general", "text": "- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0463 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0463.json" }, { "category": "self", "summary": "WID-SEC-2025-0463 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0463" }, { "category": "external", "summary": "Keycloak 26.1.3 release vom 2025-02-27", "url": "https://www.keycloak.org/2025/02/keycloak-2613-released" }, { "category": "external", "summary": "IBM Security Bulletin 7175916 vom 2025-02-28", "url": "https://www.ibm.com/support/pages/node/7175916" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2218 vom 2025-03-04", "url": "https://access.redhat.com/errata/RHSA-2025:2218" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2222 vom 2025-03-04", "url": "https://access.redhat.com/errata/RHSA-2025:2222" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2221 vom 2025-03-04", "url": "https://access.redhat.com/errata/RHSA-2025:2221" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2220 vom 2025-03-04", "url": "https://access.redhat.com/errata/RHSA-2025:2220" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2223 vom 2025-03-04", "url": "https://access.redhat.com/errata/RHSA-2025:2223" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2219 vom 2025-03-04", "url": "https://access.redhat.com/errata/RHSA-2025:2219" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2663 vom 2025-03-11", "url": "https://access.redhat.com/errata/RHSA-2025:2663" }, { "category": "external", "summary": "IBM Security Bulletin 7185398 vom 2025-03-29", "url": "https://www.ibm.com/support/pages/node/7185398" }, { "category": "external", "summary": "Atlassian Security Advisory", "url": "https://jira.atlassian.com/browse/CONFSERVER-99568" }, { "category": "external", "summary": "Trellix 2025 Update 5 Release Notes vom 2025-06-25", "url": "https://docs.trellix.com/bundle/epolicy-orchestrator-saas-release-notes/page/UUID-bdfa33f8-426e-ec2b-a46a-a50c7743b530.html" } ], "source_lang": "en-US", "title": "Keycloak (XStream und Infinispan): Multiple Vulnerabilities", "tracking": { "current_release_date": "2025-06-24T22:00:00.000+00:00", "generator": { "date": "2025-06-25T11:36:16.209+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0463", "initial_release_date": "2025-02-27T23:00:00.000+00:00", "revision_history": [ { "date": "2025-02-27T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-03-02T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-03-04T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-03-11T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-03-30T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Atlassian aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates aufgenommen" } ], "status": "final", "version": "7" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.2.2", "product": { "name": "Atlassian Confluence \u003c9.2.2", "product_id": "T042904" } }, { "category": "product_version", "name": "9.2.2", "product": { "name": "Atlassian Confluence 9.2.2", "product_id": "T042904-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:data_center_and_server__9.2.2" } } }, { "category": "product_version_range", "name": "\u003c9.3.2", "product": { "name": "Atlassian Confluence \u003c9.3.2", "product_id": "T042906" } }, { "category": "product_version", "name": "9.3.2", "product": { "name": "Atlassian Confluence 9.3.2", "product_id": "T042906-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:data_center_and_server__9.3.2" } } }, { "category": "product_version_range", "name": "\u003c8.5.21", "product": { "name": "Atlassian Confluence \u003c8.5.21", "product_id": "T042909" } }, { "category": "product_version", "name": "8.5.21", "product": { "name": "Atlassian Confluence 8.5.21", "product_id": "T042909-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:confluence:data_center_and_server__8.5.21" } } } ], "category": "product_name", "name": "Confluence" } ], "category": "vendor", "name": "Atlassian" }, { "branches": [ { "category": "product_name", "name": "IBM FileNet Content Manager", "product": { "name": "IBM FileNet Content Manager", "product_id": "T025993", "product_identification_helper": { "cpe": "cpe:/a:ibm:filenet_content_manager:-" } } }, { "branches": [ { "category": "product_version", "name": "11.7", "product": { "name": "IBM InfoSphere Information Server 11.7", "product_id": "444803", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_information_server:11.7" } } } ], "category": "product_name", "name": "InfoSphere Information Server" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c26.1.3", "product": { "name": "Open Source Keycloak \u003c26.1.3", "product_id": "T041494" } }, { "category": "product_version", "name": "26.1.3", "product": { "name": "Open Source Keycloak 26.1.3", "product_id": "T041494-fixed", "product_identification_helper": { "cpe": "cpe:/a:keycloak:keycloak:26.1.3" } } } ], "category": "product_name", "name": "Keycloak" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c8.5.3", "product": { "name": "Red Hat JBoss Data Grid \u003c8.5.3", "product_id": "T041746" } }, { "category": "product_version", "name": "8.5.3", "product": { "name": "Red Hat JBoss Data Grid 8.5.3", "product_id": "T041746-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_data_grid:8.5.3" } } } ], "category": "product_name", "name": "JBoss Data Grid" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2025 Update 5", "product": { "name": "Trellix ePolicy Orchestrator \u003c2025 Update 5", "product_id": "T044835" } }, { "category": "product_version", "name": "2025 Update 5", "product": { "name": "Trellix ePolicy Orchestrator 2025 Update 5", "product_id": "T044835-fixed", "product_identification_helper": { "cpe": "cpe:/a:trellix:epolicy_orchestrator:2025_update_5" } } } ], "category": "product_name", "name": "ePolicy Orchestrator" } ], "category": "vendor", "name": "Trellix" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T042909", "T041494", "67646", "444803", "T041746", "T044835", "T025993", "T042904", "T042906" ] }, "release_date": "2025-02-27T23:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2025-0736", "product_status": { "known_affected": [ "T042909", "T041494", "67646", "444803", "T041746", "T044835", "T025993", "T042904", "T042906" ] }, "release_date": "2025-02-27T23:00:00.000+00:00", "title": "CVE-2025-0736" } ] }
wid-sec-w-2025-1559
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Communications umfasst branchenspezifische L\u00f6sungen f\u00fcr die Telekommunikationsbranche.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1559 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1559.json" }, { "category": "self", "summary": "WID-SEC-2025-1559 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1559" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Communications vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixCGBU" } ], "source_lang": "en-US", "title": "Oracle Communications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:26:53.967+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1559", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "22.4.0", "product": { "name": "Oracle Communications 22.4.0", "product_id": "T024981", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:22.4.0" } } }, { "category": "product_version", "name": "23.1.0", "product": { "name": "Oracle Communications 23.1.0", "product_id": "T027326", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.0" } } }, { "category": "product_version", "name": "5.1", "product": { "name": "Oracle Communications 5.1", "product_id": "T028684", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.1" } } }, { "category": "product_version", "name": "5.2", "product": { "name": "Oracle Communications 5.2", "product_id": "T034146", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.2" } } }, { "category": "product_version", "name": "23.4.3", "product": { "name": "Oracle Communications 23.4.3", "product_id": "T036195", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.4.3" } } }, { "category": "product_version", "name": "24.2.0", "product": { "name": "Oracle Communications 24.2.0", "product_id": "T036197", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.2.0" } } }, { "category": "product_version", "name": "4.1.0", "product": { "name": "Oracle Communications 4.1.0", "product_id": "T036205", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:4.1.0" } } }, { "category": "product_version", "name": "4.2.0", "product": { "name": "Oracle Communications 4.2.0", "product_id": "T036206", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:4.2.0" } } }, { "category": "product_version", "name": "9.2.0", "product": { "name": "Oracle Communications 9.2.0", "product_id": "T036207", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.2.0" } } }, { "category": "product_version", "name": "9.3.0", "product": { "name": "Oracle Communications 9.3.0", "product_id": "T036208", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.3.0" } } }, { "category": "product_version", "name": "9.1.5", "product": { "name": "Oracle Communications 9.1.5", "product_id": "T038380", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.1.5" } } }, { "category": "product_version", "name": "24.3.0", "product": { "name": "Oracle Communications 24.3.0", "product_id": "T040448", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.3.0" } } }, { "category": "product_version_range", "name": "\u003c=24.2.3", "product": { "name": "Oracle Communications \u003c=24.2.3", "product_id": "T040449" } }, { "category": "product_version_range", "name": "\u003c=24.2.3", "product": { "name": "Oracle Communications \u003c=24.2.3", "product_id": "T040449-fixed" } }, { "category": "product_version", "name": "24.2.5", "product": { "name": "Oracle Communications 24.2.5", "product_id": "T042793", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.2.5" } } }, { "category": "product_version", "name": "25.1.100", "product": { "name": "Oracle Communications 25.1.100", "product_id": "T042794", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:25.1.100" } } }, { "category": "product_version", "name": "10.0.0", "product": { "name": "Oracle Communications 10.0.0", "product_id": "T042795", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:10.0.0" } } }, { "category": "product_version", "name": "24.2.4", "product": { "name": "Oracle Communications 24.2.4", "product_id": "T042796", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.2.4" } } }, { "category": "product_version", "name": "24.3.1", "product": { "name": "Oracle Communications 24.3.1", "product_id": "T045370", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.3.1" } } }, { "category": "product_version_range", "name": "\u003c=9.0.4", "product": { "name": "Oracle Communications \u003c=9.0.4", "product_id": "T045371" } }, { "category": "product_version_range", "name": "\u003c=9.0.4", "product": { "name": "Oracle Communications \u003c=9.0.4", "product_id": "T045371-fixed" } }, { "category": "product_version", "name": "5.0.0", "product": { "name": "Oracle Communications 5.0.0", "product_id": "T045372", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.0.0" } } }, { "category": "product_version_range", "name": "\u003c=24.2.6", "product": { "name": "Oracle Communications \u003c=24.2.6", "product_id": "T045373" } }, { "category": "product_version_range", "name": "\u003c=24.2.6", "product": { "name": "Oracle Communications \u003c=24.2.6", "product_id": "T045373-fixed" } }, { "category": "product_version", "name": "15.0.0.0", "product": { "name": "Oracle Communications 15.0.0.0", "product_id": "T045374", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:15.0.0.0" } } }, { "category": "product_version", "name": "15.0.3", "product": { "name": "Oracle Communications 15.0.3", "product_id": "T045375", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:15.0.3" } } }, { "category": "product_version", "name": "25.1.101", "product": { "name": "Oracle Communications 25.1.101", "product_id": "T045376", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:25.1.101" } } } ], "category": "product_name", "name": "Communications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-27349", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2023-27349" }, { "cve": "CVE-2023-51074", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2023-51074" }, { "cve": "CVE-2023-5685", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2023-5685" }, { "cve": "CVE-2024-1135", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-1135" }, { "cve": "CVE-2024-12133", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-12133" }, { "cve": "CVE-2024-12797", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-12797" }, { "cve": "CVE-2024-25638", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-25638" }, { "cve": "CVE-2024-28182", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-28182" }, { "cve": "CVE-2024-31744", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-31744" }, { "cve": "CVE-2024-34064", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-34064" }, { "cve": "CVE-2024-35195", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-35195" }, { "cve": "CVE-2024-37891", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-37891" }, { "cve": "CVE-2024-38819", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38819" }, { "cve": "CVE-2024-38827", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38827" }, { "cve": "CVE-2024-43796", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-43796" }, { "cve": "CVE-2024-46956", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-46956" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47606", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47606" }, { "cve": "CVE-2024-49767", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-49767" }, { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-57699" }, { "cve": "CVE-2024-7254", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-7254" }, { "cve": "CVE-2024-7885", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-7885" }, { "cve": "CVE-2024-8006", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-8006" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2024-9287", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-9287" }, { "cve": "CVE-2025-0395", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-0395" }, { "cve": "CVE-2025-0624", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-0624" }, { "cve": "CVE-2025-23016", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-23016" }, { "cve": "CVE-2025-24928", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24928" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-27113", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27113" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27363" }, { "cve": "CVE-2025-27516", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27516" }, { "cve": "CVE-2025-31721", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-31721" }, { "cve": "CVE-2025-4598", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-4598" }, { "cve": "CVE-2025-4802", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-4802" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48734" }, { "cve": "CVE-2025-48988", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48988" } ] }
wid-sec-w-2024-3544
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat JBoss Data Grid ist eine verteilte In-Memory-Datenbank f\u00fcr den schnellen Zugriff auf gro\u00dfe Datenvolumen und Skalierbarkeit.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat JBoss Data Grid ausnutzen, um einen Cross-Site Scripting Angriff durchzuf\u00fchren und um einen Denial-of-Service-Zustand zu erzeugen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3544 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3544.json" }, { "category": "self", "summary": "WID-SEC-2024-3544 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3544" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:10214 vom 2024-11-25", "url": "https://access.redhat.com/errata/RHSA-2024:10214" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2707 vom 2024-12-20", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2707.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4001 vom 2024-12-21", "url": "https://lists.debian.org/debian-lts-announce/2024/12/msg00023.html" }, { "category": "external", "summary": "IBM Security Bulletin 7233394 vom 2025-05-14", "url": "https://www.ibm.com/support/pages/node/7233394" } ], "source_lang": "en-US", "title": "Red Hat JBoss Data Grid: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-05-14T22:00:00.000+00:00", "generator": { "date": "2025-05-15T09:10:22.547+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2024-3544", "initial_release_date": "2024-11-25T23:00:00.000+00:00", "revision_history": [ { "date": "2024-11-25T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-12-19T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-12-22T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-14T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.5.0 UP12", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP12", "product_id": "T043784" } }, { "category": "product_version", "name": "7.5.0 UP12", "product": { "name": "IBM QRadar SIEM 7.5.0 UP12", "product_id": "T043784-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up12" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c8.5.2", "product": { "name": "Red Hat JBoss Data Grid \u003c8.5.2", "product_id": "T039428" } }, { "category": "product_version", "name": "8.5.2", "product": { "name": "Red Hat JBoss Data Grid 8.5.2", "product_id": "T039428-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_data_grid:8.5.2" } } } ], "category": "product_name", "name": "JBoss Data Grid" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-43788", "product_status": { "known_affected": [ "T043784", "2951", "T039428", "398363" ] }, "release_date": "2024-11-25T23:00:00.000+00:00", "title": "CVE-2024-43788" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T043784", "2951", "T039428", "398363" ] }, "release_date": "2024-11-25T23:00:00.000+00:00", "title": "CVE-2024-47072" } ] }
wid-sec-w-2025-0819
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Financial Services ist eine Zusammenstellung von Anwendungen f\u00fcr den Finanzsektor und eine Technologiebasis zur Erf\u00fcllung von IT- und Gesch\u00e4ftsanforderungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Financial Services Applications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0819 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0819.json" }, { "category": "self", "summary": "WID-SEC-2025-0819 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0819" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2025 - Appendix Oracle Financial Services Applications vom 2025-04-15", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixIFLX" } ], "source_lang": "en-US", "title": "Oracle Financial Services Applications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-04-15T22:00:00.000+00:00", "generator": { "date": "2025-04-16T09:16:23.001+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0819", "initial_release_date": "2025-04-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "8.0.8", "product": { "name": "Oracle Financial Services Applications 8.0.8", "product_id": "T021677", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.8" } } }, { "category": "product_version", "name": "8.0.8.1", "product": { "name": "Oracle Financial Services Applications 8.0.8.1", "product_id": "T022844", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.8.1" } } }, { "category": "product_version", "name": "21.1.0.0.0", "product": { "name": "Oracle Financial Services Applications 21.1.0.0.0", "product_id": "T028695", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:21.1.0.0.0" } } }, { "category": "product_version", "name": "22.1.0.0.0", "product": { "name": "Oracle Financial Services Applications 22.1.0.0.0", "product_id": "T028696", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:22.1.0.0.0" } } }, { "category": "product_version", "name": "22.2.0.0.0", "product": { "name": "Oracle Financial Services Applications 22.2.0.0.0", "product_id": "T028697", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:22.2.0.0.0" } } }, { "category": "product_version", "name": "14.5.0.0.0-14.7.0.0.0", "product": { "name": "Oracle Financial Services Applications 14.5.0.0.0-14.7.0.0.0", "product_id": "T028702", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:14.7.0.0.0" } } }, { "category": "product_version", "name": "8.1.2.5", "product": { "name": "Oracle Financial Services Applications 8.1.2.5", "product_id": "T028706", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.2.5" } } }, { "category": "product_version", "name": "6.1.0.0.0", "product": { "name": "Oracle Financial Services Applications 6.1.0.0.0", "product_id": "T036223", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:6.1.0.0.0" } } }, { "category": "product_version", "name": "8.1.2.8", "product": { "name": "Oracle Financial Services Applications 8.1.2.8", "product_id": "T038392", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.2.8" } } }, { "category": "product_version", "name": "7.0.0.0.0", "product": { "name": "Oracle Financial Services Applications 7.0.0.0.0", "product_id": "T040463", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:7.0.0.0.0" } } }, { "category": "product_version", "name": "8.0.7.8", "product": { "name": "Oracle Financial Services Applications 8.0.7.8", "product_id": "T040464", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.7.8" } } }, { "category": "product_version", "name": "8.0.8.6", "product": { "name": "Oracle Financial Services Applications 8.0.8.6", "product_id": "T040465", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.8.6" } } }, { "category": "product_version", "name": "2.9.0.0.0-7.0.0.0.0", "product": { "name": "Oracle Financial Services Applications 2.9.0.0.0-7.0.0.0.0", "product_id": "T040516", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:2.9.0.0.0_-_7.0.0.0.0" } } }, { "category": "product_version", "name": "8.1.2.7.0", "product": { "name": "Oracle Financial Services Applications 8.1.2.7.0", "product_id": "T042808", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.2.7.0" } } }, { "category": "product_version", "name": "8.1.1.4", "product": { "name": "Oracle Financial Services Applications 8.1.1.4", "product_id": "T042809", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.1.4" } } }, { "category": "product_version", "name": "5.1.0.0.0", "product": { "name": "Oracle Financial Services Applications 5.1.0.0.0", "product_id": "T042810", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:5.1.0.0.0" } } }, { "category": "product_version", "name": "8.1.2.9", "product": { "name": "Oracle Financial Services Applications 8.1.2.9", "product_id": "T042811", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.2.9" } } }, { "category": "product_version", "name": "14.7.0.7.0", "product": { "name": "Oracle Financial Services Applications 14.7.0.7.0", "product_id": "T042812", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:14.7.0.7.0" } } } ], "category": "product_name", "name": "Financial Services Applications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-28170", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2021-28170" }, { "cve": "CVE-2023-39410", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-39410" }, { "cve": "CVE-2023-49582", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-49582" }, { "cve": "CVE-2024-28168", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-28168" }, { "cve": "CVE-2024-28219", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-28219" }, { "cve": "CVE-2024-35195", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-35195" }, { "cve": "CVE-2024-37891", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-37891" }, { "cve": "CVE-2024-38819", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-38819" }, { "cve": "CVE-2024-38820", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-38820" }, { "cve": "CVE-2024-38827", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-38827" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-5206", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-5206" }, { "cve": "CVE-2024-56128", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-56128" }, { "cve": "CVE-2024-56337", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-56337" }, { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-57699" }, { "cve": "CVE-2025-21573", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-21573" }, { "cve": "CVE-2025-23184", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-23184" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T040516", "T036223", "T042808", "T042809", "T021677", "T022844", "T028706", "T042810", "T042811", "T038392", "T042812", "T028702", "T028697", "T040465", "T040464", "T028695", "T040463", "T028696" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-24970" } ] }
wid-sec-w-2025-0805
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Utilities Applications ist eine Produktfamilie mit branchenspezifischen L\u00f6sungen f\u00fcr Ver- und Entsorger.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Utilities Applications ausnutzen, um die Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0805 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0805.json" }, { "category": "self", "summary": "WID-SEC-2025-0805 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0805" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2025 - Appendix Oracle Utilities Applications vom 2025-04-15", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixUTIL" } ], "source_lang": "en-US", "title": "Oracle Utilities Applications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-04-15T22:00:00.000+00:00", "generator": { "date": "2025-04-16T09:15:58.826+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0805", "initial_release_date": "2025-04-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "4.3.0.3.0-4.3.0.6.0", "product": { "name": "Oracle Utilities Applications 4.3.0.3.0-4.3.0.6.0", "product_id": "T042858", "product_identification_helper": { "cpe": "cpe:/a:oracle:utilities:4.3.0.6.0" } } }, { "category": "product_version", "name": "4.4.0.0.0", "product": { "name": "Oracle Utilities Applications 4.4.0.0.0", "product_id": "T042859", "product_identification_helper": { "cpe": "cpe:/a:oracle:utilities:4.4.0.0.0" } } }, { "category": "product_version", "name": "4.4.0.2.0", "product": { "name": "Oracle Utilities Applications 4.4.0.2.0", "product_id": "T042860", "product_identification_helper": { "cpe": "cpe:/a:oracle:utilities:4.4.0.2.0" } } }, { "category": "product_version", "name": "4.4.0.3.0", "product": { "name": "Oracle Utilities Applications 4.4.0.3.0", "product_id": "T042861", "product_identification_helper": { "cpe": "cpe:/a:oracle:utilities:4.4.0.3.0" } } }, { "category": "product_version", "name": "4.5.0.0.0", "product": { "name": "Oracle Utilities Applications 4.5.0.0.0", "product_id": "T042862", "product_identification_helper": { "cpe": "cpe:/a:oracle:utilities:4.5.0.0.0" } } }, { "category": "product_version", "name": "4.5.0.1.1", "product": { "name": "Oracle Utilities Applications 4.5.0.1.1", "product_id": "T042863", "product_identification_helper": { "cpe": "cpe:/a:oracle:utilities:4.5.0.1.1" } } }, { "category": "product_version", "name": "4.5.0.1.3", "product": { "name": "Oracle Utilities Applications 4.5.0.1.3", "product_id": "T042864", "product_identification_helper": { "cpe": "cpe:/a:oracle:utilities:4.5.0.1.3" } } }, { "category": "product_version", "name": "24.1.0.0.0-24.3.0.0.0", "product": { "name": "Oracle Utilities Applications 24.1.0.0.0-24.3.0.0.0", "product_id": "T042865", "product_identification_helper": { "cpe": "cpe:/a:oracle:utilities:24.3.0.0.0" } } } ], "category": "product_name", "name": "Utilities Applications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T042860", "T042861", "T042862", "T042863", "T042864", "T042865", "T042858", "T042859" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T042860", "T042861", "T042862", "T042863", "T042864", "T042865", "T042858", "T042859" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47554" } ] }
wid-sec-w-2025-0818
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Fusion Middleware b\u00fcndelt mehrere Produkte zur Erstellung, Betrieb und Management von intelligenten Business Anwendungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Fusion Middleware ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0818 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0818.json" }, { "category": "self", "summary": "WID-SEC-2025-0818 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0818" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2025 - Appendix Oracle Fusion Middleware vom 2025-04-15", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixFMW" } ], "source_lang": "en-US", "title": "Oracle Fusion Middleware: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-04-15T22:00:00.000+00:00", "generator": { "date": "2025-04-16T09:16:22.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0818", "initial_release_date": "2025-04-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "12.2.1.4.0", "product": { "name": "Oracle Fusion Middleware 12.2.1.4.0", "product_id": "751674", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:12.2.1.4.0" } } }, { "category": "product_version", "name": "14.1.1.0.0", "product": { "name": "Oracle Fusion Middleware 14.1.1.0.0", "product_id": "829576", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:14.1.1.0.0" } } }, { "category": "product_version", "name": "8.5.7", "product": { "name": "Oracle Fusion Middleware 8.5.7", "product_id": "T034057", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:8.5.7" } } }, { "category": "product_version", "name": "14.1.2.0.0", "product": { "name": "Oracle Fusion Middleware 14.1.2.0.0", "product_id": "T040467", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:14.1.2.0.0" } } } ], "category": "product_name", "name": "Fusion Middleware" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13936", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2020-13936" }, { "cve": "CVE-2020-25649", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2020-25649" }, { "cve": "CVE-2023-26464", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-26464" }, { "cve": "CVE-2024-11053", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-11053" }, { "cve": "CVE-2024-11612", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-11612" }, { "cve": "CVE-2024-25710", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-25710" }, { "cve": "CVE-2024-28168", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-28168" }, { "cve": "CVE-2024-29857", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-29857" }, { "cve": "CVE-2024-38476", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-38476" }, { "cve": "CVE-2024-40896", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-40896" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-47561", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47561" }, { "cve": "CVE-2024-50602", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-50602" }, { "cve": "CVE-2024-52046", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-52046" }, { "cve": "CVE-2024-56337", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-56337" }, { "cve": "CVE-2024-7254", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-7254" }, { "cve": "CVE-2024-9143", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-9143" }, { "cve": "CVE-2025-23184", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-23184" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-27363" } ] }
wid-sec-w-2025-0824
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Communications Applications umfasst eine Sammlung von Werkzeugen zur Verwaltung von Messaging-, Kommunikationsdiensten und -ressourcen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications Applications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0824 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0824.json" }, { "category": "self", "summary": "WID-SEC-2025-0824 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0824" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2025 - Appendix Oracle Communications Applications vom 2025-04-15", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixCAGBU" } ], "source_lang": "en-US", "title": "Oracle Communications Applications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-04-15T22:00:00.000+00:00", "generator": { "date": "2025-04-16T09:16:25.183+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0824", "initial_release_date": "2025-04-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "6.3.1", "product": { "name": "Oracle Communications Applications 6.3.1", "product_id": "T018935", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:6.3.1" } } }, { "category": "product_version", "name": "7.4.0", "product": { "name": "Oracle Communications Applications 7.4.0", "product_id": "T018938", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.4.0" } } }, { "category": "product_version", "name": "7.4.1", "product": { "name": "Oracle Communications Applications 7.4.1", "product_id": "T018939", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.4.1" } } }, { "category": "product_version", "name": "7.3.6", "product": { "name": "Oracle Communications Applications 7.3.6", "product_id": "T021635", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.3.6" } } }, { "category": "product_version", "name": "12.0.6.0.0", "product": { "name": "Oracle Communications Applications 12.0.6.0.0", "product_id": "T027325", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:12.0.6.0.0" } } }, { "category": "product_version_range", "name": "\u003c=12.0.0.8.0", "product": { "name": "Oracle Communications Applications \u003c=12.0.0.8.0", "product_id": "T028669" } }, { "category": "product_version_range", "name": "\u003c=12.0.0.8.0", "product": { "name": "Oracle Communications Applications \u003c=12.0.0.8.0", "product_id": "T028669-fixed" } }, { "category": "product_version", "name": "15.0.0.0.0", "product": { "name": "Oracle Communications Applications 15.0.0.0.0", "product_id": "T032084", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:15.0.0.0.0" } } }, { "category": "product_version_range", "name": "\u003c=7.4.2", "product": { "name": "Oracle Communications Applications \u003c=7.4.2", "product_id": "T034254" } }, { "category": "product_version_range", "name": "\u003c=7.4.2", "product": { "name": "Oracle Communications Applications \u003c=7.4.2", "product_id": "T034254-fixed" } }, { "category": "product_version", "name": "7.5.0", "product": { "name": "Oracle Communications Applications 7.5.0", "product_id": "T034255", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.5.0" } } }, { "category": "product_version_range", "name": "\u003c=7.5.1", "product": { "name": "Oracle Communications Applications \u003c=7.5.1", "product_id": "T034256" } }, { "category": "product_version_range", "name": "\u003c=7.5.1", "product": { "name": "Oracle Communications Applications \u003c=7.5.1", "product_id": "T034256-fixed" } }, { "category": "product_version_range", "name": "\u003c=6.1", "product": { "name": "Oracle Communications Applications \u003c=6.1", "product_id": "T042785" } }, { "category": "product_version_range", "name": "\u003c=6.1", "product": { "name": "Oracle Communications Applications \u003c=6.1", "product_id": "T042785-fixed" } }, { "category": "product_version_range", "name": "\u003c=15.0.1.0.0", "product": { "name": "Oracle Communications Applications \u003c=15.0.1.0.0", "product_id": "T042786" } }, { "category": "product_version_range", "name": "\u003c=15.0.1.0.0", "product": { "name": "Oracle Communications Applications \u003c=15.0.1.0.0", "product_id": "T042786-fixed" } }, { "category": "product_version", "name": "8.1.0.26.0", "product": { "name": "Oracle Communications Applications 8.1.0.26.0", "product_id": "T042787", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:8.1.0.26.0" } } }, { "category": "product_version", "name": "8.0.0.4.0", "product": { "name": "Oracle Communications Applications 8.0.0.4.0", "product_id": "T042788", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:8.0.0.4.0" } } }, { "category": "product_version", "name": "8.1.0.2.0", "product": { "name": "Oracle Communications Applications 8.1.0.2.0", "product_id": "T042789", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:8.1.0.2.0" } } }, { "category": "product_version", "name": "6", "product": { "name": "Oracle Communications Applications 6.0", "product_id": "T042790", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:6.0" } } }, { "category": "product_version", "name": "7.6.0", "product": { "name": "Oracle Communications Applications 7.6.0", "product_id": "T042791", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.6.0" } } }, { "category": "product_version", "name": "7.7.0", "product": { "name": "Oracle Communications Applications 7.7.0", "product_id": "T042792", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.7.0" } } } ], "category": "product_name", "name": "Communications Applications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-49582", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-49582" }, { "cve": "CVE-2023-51074", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-51074" }, { "cve": "CVE-2023-5388", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-5388" }, { "cve": "CVE-2024-11053", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-11053" }, { "cve": "CVE-2024-12798", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-12798" }, { "cve": "CVE-2024-28168", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-28168" }, { "cve": "CVE-2024-31141", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-31141" }, { "cve": "CVE-2024-34064", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-34064" }, { "cve": "CVE-2024-35195", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-35195" }, { "cve": "CVE-2024-38819", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-38819" }, { "cve": "CVE-2024-40896", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-40896" }, { "cve": "CVE-2024-43709", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-43709" }, { "cve": "CVE-2024-43796", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-43796" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-50602", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-50602" }, { "cve": "CVE-2024-52046", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-52046" }, { "cve": "CVE-2024-53122", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-53122" }, { "cve": "CVE-2024-56128", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-56128" }, { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-57699" }, { "cve": "CVE-2024-7254", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-7254" }, { "cve": "CVE-2025-23084", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-23084" }, { "cve": "CVE-2025-24813", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-24813" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-30729", "product_status": { "known_affected": [ "T032084", "T034255", "T042787", "T042788", "T021635", "T042789", "T018935", "T018938", "T027325", "T018939", "T042790", "T042791", "T042792" ], "last_affected": [ "T042785", "T042786", "T028669", "T034256", "T034254" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-30729" } ] }
wid-sec-w-2025-0143
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Fusion Middleware b\u00fcndelt mehrere Produkte zur Erstellung, Betrieb und Management von intelligenten Business Anwendungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Fusion Middleware ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0143 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0143.json" }, { "category": "self", "summary": "WID-SEC-2025-0143 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0143" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - January 2025 - Appendix Oracle Fusion Middleware vom 2025-01-21", "url": "https://www.oracle.com/security-alerts/cpujan2025.html#AppendixFMW" } ], "source_lang": "en-US", "title": "Oracle Fusion Middleware: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-01-21T23:00:00.000+00:00", "generator": { "date": "2025-01-22T09:43:52.188+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2025-0143", "initial_release_date": "2025-01-21T23:00:00.000+00:00", "revision_history": [ { "date": "2025-01-21T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "12.2.1.4.0", "product": { "name": "Oracle Fusion Middleware 12.2.1.4.0", "product_id": "751674", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:12.2.1.4.0" } } }, { "category": "product_version", "name": "14.1.1.0.0", "product": { "name": "Oracle Fusion Middleware 14.1.1.0.0", "product_id": "829576", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:14.1.1.0.0" } } }, { "category": "product_version", "name": "8.5.7", "product": { "name": "Oracle Fusion Middleware 8.5.7", "product_id": "T034057", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:8.5.7" } } }, { "category": "product_version", "name": "14.1.2.0.0", "product": { "name": "Oracle Fusion Middleware 14.1.2.0.0", "product_id": "T040467", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:14.1.2.0.0" } } } ], "category": "product_name", "name": "Fusion Middleware" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-12415", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2019-12415" }, { "cve": "CVE-2023-44483", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2023-44483" }, { "cve": "CVE-2023-49582", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2023-49582" }, { "cve": "CVE-2023-51775", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2023-51775" }, { "cve": "CVE-2023-7272", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2023-7272" }, { "cve": "CVE-2024-23635", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2024-23635" }, { "cve": "CVE-2024-29857", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2024-29857" }, { "cve": "CVE-2024-34750", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2024-34750" }, { "cve": "CVE-2024-37371", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2024-37371" }, { "cve": "CVE-2024-38475", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2024-38475" }, { "cve": "CVE-2024-38819", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2024-38819" }, { "cve": "CVE-2024-45492", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2024-45492" }, { "cve": "CVE-2024-47072", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-47561", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2024-47561" }, { "cve": "CVE-2024-5535", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2024-5535" }, { "cve": "CVE-2024-8096", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2024-8096" }, { "cve": "CVE-2025-21498", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2025-21498" }, { "cve": "CVE-2025-21535", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2025-21535" }, { "cve": "CVE-2025-21549", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-01-21T23:00:00.000+00:00", "title": "CVE-2025-21549" } ] }
wid-sec-w-2025-0823
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Communications umfasst branchenspezifische L\u00f6sungen f\u00fcr die Telekommunikationsbranche.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0823 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0823.json" }, { "category": "self", "summary": "WID-SEC-2025-0823 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0823" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2025 - Appendix Oracle Communications vom 2025-04-15", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixCGBU" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20254-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021063.html" } ], "source_lang": "en-US", "title": "Oracle Communications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-06-03T22:00:00.000+00:00", "generator": { "date": "2025-06-04T09:28:41.594+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0823", "initial_release_date": "2025-04-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "46.6", "product": { "name": "Oracle Communications 46.6", "product_id": "T022826", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:46.6" } } }, { "category": "product_version", "name": "22.4.0", "product": { "name": "Oracle Communications 22.4.0", "product_id": "T024981", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:22.4.0" } } }, { "category": "product_version", "name": "9.0.0", "product": { "name": "Oracle Communications 9.0.0", "product_id": "T027330", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.0" } } }, { "category": "product_version", "name": "9.0.1", "product": { "name": "Oracle Communications 9.0.1", "product_id": "T027331", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.1" } } }, { "category": "product_version", "name": "9.0.0.0", "product": { "name": "Oracle Communications 9.0.0.0", "product_id": "T030589", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.0.0" } } }, { "category": "product_version", "name": "9.0.2", "product": { "name": "Oracle Communications 9.0.2", "product_id": "T030595", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.2" } } }, { "category": "product_version", "name": "15.0.0.0.0", "product": { "name": "Oracle Communications 15.0.0.0.0", "product_id": "T032090", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:15.0.0.0.0" } } }, { "category": "product_version_range", "name": "\u003c=23.4.0", "product": { "name": "Oracle Communications \u003c=23.4.0", "product_id": "T032091" } }, { "category": "product_version_range", "name": "\u003c=23.4.0", "product": { "name": "Oracle Communications \u003c=23.4.0", "product_id": "T032091-fixed" } }, { "category": "product_version", "name": "24.1.0", "product": { "name": "Oracle Communications 24.1.0", "product_id": "T034145", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.1.0" } } }, { "category": "product_version", "name": "5.2", "product": { "name": "Oracle Communications 5.2", "product_id": "T034146", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.2" } } }, { "category": "product_version", "name": "24.2.0", "product": { "name": "Oracle Communications 24.2.0", "product_id": "T036197", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.2.0" } } }, { "category": "product_version", "name": "4.1.0", "product": { "name": "Oracle Communications 4.1.0", "product_id": "T036205", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:4.1.0" } } }, { "category": "product_version", "name": "4.2.0", "product": { "name": "Oracle Communications 4.2.0", "product_id": "T036206", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:4.2.0" } } }, { "category": "product_version", "name": "9.2.0", "product": { "name": "Oracle Communications 9.2.0", "product_id": "T036207", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.2.0" } } }, { "category": "product_version", "name": "9.3.0", "product": { "name": "Oracle Communications 9.3.0", "product_id": "T036208", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.3.0" } } }, { "category": "product_version_range", "name": "\u003c=9.0.3", "product": { "name": "Oracle Communications \u003c=9.0.3", "product_id": "T036210" } }, { "category": "product_version_range", "name": "\u003c=9.0.3", "product": { "name": "Oracle Communications \u003c=9.0.3", "product_id": "T036210-fixed" } }, { "category": "product_version_range", "name": "\u003c=24.2.2", "product": { "name": "Oracle Communications \u003c=24.2.2", "product_id": "T038379" } }, { "category": "product_version_range", "name": "\u003c=24.2.2", "product": { "name": "Oracle Communications \u003c=24.2.2", "product_id": "T038379-fixed" } }, { "category": "product_version", "name": "9.1.1.9", "product": { "name": "Oracle Communications 9.1.1.9", "product_id": "T040447", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.1.1.9" } } }, { "category": "product_version_range", "name": "\u003c=24.3.0", "product": { "name": "Oracle Communications \u003c=24.3.0", "product_id": "T040448" } }, { "category": "product_version_range", "name": "\u003c=24.3.0", "product": { "name": "Oracle Communications \u003c=24.3.0", "product_id": "T040448-fixed" } }, { "category": "product_version", "name": "24.2.3", "product": { "name": "Oracle Communications 24.2.3", "product_id": "T040449", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.2.3" } } }, { "category": "product_version", "name": "24.2.5", "product": { "name": "Oracle Communications 24.2.5", "product_id": "T042793", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.2.5" } } }, { "category": "product_version", "name": "25.1.100", "product": { "name": "Oracle Communications 25.1.100", "product_id": "T042794", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:25.1.100" } } }, { "category": "product_version", "name": "10.0.0", "product": { "name": "Oracle Communications 10.0.0", "product_id": "T042795", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:10.0.0" } } }, { "category": "product_version_range", "name": "\u003c=24.2.4", "product": { "name": "Oracle Communications \u003c=24.2.4", "product_id": "T042796" } }, { "category": "product_version_range", "name": "\u003c=24.2.4", "product": { "name": "Oracle Communications \u003c=24.2.4", "product_id": "T042796-fixed" } }, { "category": "product_version", "name": "15.0.0", "product": { "name": "Oracle Communications 15.0.0", "product_id": "T042797", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:15.0.0" } } }, { "category": "product_version", "name": "15.0.1", "product": { "name": "Oracle Communications 15.0.1", "product_id": "T042798", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:15.0.1" } } }, { "category": "product_version", "name": "15.0.2", "product": { "name": "Oracle Communications 15.0.2", "product_id": "T042799", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:15.0.2" } } }, { "category": "product_version", "name": "14.0.0", "product": { "name": "Oracle Communications 14.0.0", "product_id": "T042800", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:14.0.0" } } } ], "category": "product_name", "name": "Communications" } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-49582", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-49582" }, { "cve": "CVE-2023-51074", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-51074" }, { "cve": "CVE-2023-5388", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-5388" }, { "cve": "CVE-2023-5685", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-5685" }, { "cve": "CVE-2024-1135", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-1135" }, { "cve": "CVE-2024-12797", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-12797" }, { "cve": "CVE-2024-21538", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-21538" }, { "cve": "CVE-2024-25638", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-25638" }, { "cve": "CVE-2024-28168", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-28168" }, { "cve": "CVE-2024-28219", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-28219" }, { "cve": "CVE-2024-28834", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-28834" }, { "cve": "CVE-2024-34064", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-34064" }, { "cve": "CVE-2024-35195", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-35195" }, { "cve": "CVE-2024-37891", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-37891" }, { "cve": "CVE-2024-38819", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-38819" }, { "cve": "CVE-2024-38827", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-38827" }, { "cve": "CVE-2024-40896", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-40896" }, { "cve": "CVE-2024-4227", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-4227" }, { "cve": "CVE-2024-43044", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-43044" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-49767", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-49767" }, { "cve": "CVE-2024-50602", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-50602" }, { "cve": "CVE-2024-52046", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-52046" }, { "cve": "CVE-2024-52303", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-52303" }, { "cve": "CVE-2024-5535", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-5535" }, { "cve": "CVE-2024-56128", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-56128" }, { "cve": "CVE-2024-56337", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-56337" }, { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-57699" }, { "cve": "CVE-2024-6763", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-6763" }, { "cve": "CVE-2024-7254", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-7254" }, { "cve": "CVE-2025-1974", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-1974" }, { "cve": "CVE-2025-23184", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-23184" }, { "cve": "CVE-2025-24813", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-24813" }, { "cve": "CVE-2025-24928", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-24928" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-27516", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-27516" }, { "cve": "CVE-2025-27789", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-27789" }, { "cve": "CVE-2025-31721", "product_status": { "known_affected": [ "T027330", "T030595", "T030589", "T036205", "T036206", "T036207", "T040449", "T036208", "T022826", "T036197", "T034146", "T034145", "T042794", "T042795", "T042797", "T002207", "T042798", "T042799", "T032090", "T042800", "T040447", "T024981", "T027331", "T042793" ], "last_affected": [ "T042796", "T032091", "T040448", "T038379", "T036210" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-31721" } ] }
fkie_cve-2024-47072
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "XStream is a simple library to serialize objects to XML and back again. This vulnerability may allow a remote attacker to terminate the application with a stack overflow error resulting in a denial of service only by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. XStream 1.4.21 has been patched to detect the manipulation in the binary input stream causing the the stack overflow and raises an InputManipulationException instead. Users are advised to upgrade. Users unable to upgrade may catch the StackOverflowError in the client code calling XStream if XStream is configured to use the BinaryStreamDriver." }, { "lang": "es", "value": "XStream es una librer\u00eda sencilla para serializar objetos en formato XML y viceversa. Esta vulnerabilidad puede permitir que un atacante remoto finalice la aplicaci\u00f3n con un error de desbordamiento de pila que resulte en una denegaci\u00f3n de servicio solo al manipular el flujo de entrada procesado cuando XStream est\u00e1 configurado para usar BinaryStreamDriver. Se ha aplicado un parche a XStream 1.4.21 para detectar la manipulaci\u00f3n en el flujo de entrada binario que causa el desbordamiento de pila y genera una InputManipulationException en su lugar. Se recomienda a los usuarios que actualicen la versi\u00f3n. Los usuarios que no puedan actualizar la versi\u00f3n pueden detectar el StackOverflowError en el c\u00f3digo del cliente que llama a XStream si XStream est\u00e1 configurado para usar BinaryStreamDriver." } ], "id": "CVE-2024-47072", "lastModified": "2024-11-08T19:01:03.880", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2024-11-08T00:15:14.937", "references": [ { "source": "security-advisories@github.com", "url": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266" }, { "source": "security-advisories@github.com", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q" }, { "source": "security-advisories@github.com", "url": "https://x-stream.github.io/CVE-2024-47072.html" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-121" }, { "lang": "en", "value": "CWE-502" } ], "source": "security-advisories@github.com", "type": "Secondary" } ] }
opensuse-su-2024:14480-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "xstream-1.4.21-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the xstream-1.4.21-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-14480", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14480-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-47072 page", "url": "https://www.suse.com/security/cve/CVE-2024-47072/" } ], "title": "xstream-1.4.21-1.1 on GA media", "tracking": { "current_release_date": "2024-11-08T00:00:00Z", "generator": { "date": "2024-11-08T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:14480-1", "initial_release_date": "2024-11-08T00:00:00Z", "revision_history": [ { "date": "2024-11-08T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xstream-1.4.21-1.1.aarch64", "product": { "name": "xstream-1.4.21-1.1.aarch64", "product_id": "xstream-1.4.21-1.1.aarch64" } }, { "category": "product_version", "name": "xstream-benchmark-1.4.21-1.1.aarch64", "product": { "name": "xstream-benchmark-1.4.21-1.1.aarch64", "product_id": "xstream-benchmark-1.4.21-1.1.aarch64" } }, { "category": "product_version", "name": "xstream-javadoc-1.4.21-1.1.aarch64", "product": { "name": "xstream-javadoc-1.4.21-1.1.aarch64", "product_id": "xstream-javadoc-1.4.21-1.1.aarch64" } }, { "category": "product_version", "name": "xstream-parent-1.4.21-1.1.aarch64", "product": { "name": "xstream-parent-1.4.21-1.1.aarch64", "product_id": "xstream-parent-1.4.21-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xstream-1.4.21-1.1.ppc64le", "product": { "name": "xstream-1.4.21-1.1.ppc64le", "product_id": "xstream-1.4.21-1.1.ppc64le" } }, { "category": "product_version", "name": "xstream-benchmark-1.4.21-1.1.ppc64le", "product": { "name": "xstream-benchmark-1.4.21-1.1.ppc64le", "product_id": "xstream-benchmark-1.4.21-1.1.ppc64le" } }, { "category": "product_version", "name": "xstream-javadoc-1.4.21-1.1.ppc64le", "product": { "name": "xstream-javadoc-1.4.21-1.1.ppc64le", "product_id": "xstream-javadoc-1.4.21-1.1.ppc64le" } }, { "category": "product_version", "name": "xstream-parent-1.4.21-1.1.ppc64le", "product": { "name": "xstream-parent-1.4.21-1.1.ppc64le", "product_id": "xstream-parent-1.4.21-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "xstream-1.4.21-1.1.s390x", "product": { "name": "xstream-1.4.21-1.1.s390x", "product_id": "xstream-1.4.21-1.1.s390x" } }, { "category": "product_version", "name": "xstream-benchmark-1.4.21-1.1.s390x", "product": { "name": "xstream-benchmark-1.4.21-1.1.s390x", "product_id": "xstream-benchmark-1.4.21-1.1.s390x" } }, { "category": "product_version", "name": "xstream-javadoc-1.4.21-1.1.s390x", "product": { "name": "xstream-javadoc-1.4.21-1.1.s390x", "product_id": "xstream-javadoc-1.4.21-1.1.s390x" } }, { "category": "product_version", "name": "xstream-parent-1.4.21-1.1.s390x", "product": { "name": "xstream-parent-1.4.21-1.1.s390x", "product_id": "xstream-parent-1.4.21-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xstream-1.4.21-1.1.x86_64", "product": { "name": "xstream-1.4.21-1.1.x86_64", "product_id": "xstream-1.4.21-1.1.x86_64" } }, { "category": "product_version", "name": "xstream-benchmark-1.4.21-1.1.x86_64", "product": { "name": "xstream-benchmark-1.4.21-1.1.x86_64", "product_id": "xstream-benchmark-1.4.21-1.1.x86_64" } }, { "category": "product_version", "name": "xstream-javadoc-1.4.21-1.1.x86_64", "product": { "name": "xstream-javadoc-1.4.21-1.1.x86_64", "product_id": "xstream-javadoc-1.4.21-1.1.x86_64" } }, { "category": "product_version", "name": "xstream-parent-1.4.21-1.1.x86_64", "product": { "name": "xstream-parent-1.4.21-1.1.x86_64", "product_id": "xstream-parent-1.4.21-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xstream-1.4.21-1.1.aarch64" }, "product_reference": "xstream-1.4.21-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xstream-1.4.21-1.1.ppc64le" }, "product_reference": "xstream-1.4.21-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xstream-1.4.21-1.1.s390x" }, "product_reference": "xstream-1.4.21-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xstream-1.4.21-1.1.x86_64" }, "product_reference": "xstream-1.4.21-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-benchmark-1.4.21-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xstream-benchmark-1.4.21-1.1.aarch64" }, "product_reference": "xstream-benchmark-1.4.21-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-benchmark-1.4.21-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xstream-benchmark-1.4.21-1.1.ppc64le" }, "product_reference": "xstream-benchmark-1.4.21-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-benchmark-1.4.21-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xstream-benchmark-1.4.21-1.1.s390x" }, "product_reference": "xstream-benchmark-1.4.21-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-benchmark-1.4.21-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xstream-benchmark-1.4.21-1.1.x86_64" }, "product_reference": "xstream-benchmark-1.4.21-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-javadoc-1.4.21-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xstream-javadoc-1.4.21-1.1.aarch64" }, "product_reference": "xstream-javadoc-1.4.21-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-javadoc-1.4.21-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xstream-javadoc-1.4.21-1.1.ppc64le" }, "product_reference": "xstream-javadoc-1.4.21-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-javadoc-1.4.21-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xstream-javadoc-1.4.21-1.1.s390x" }, "product_reference": "xstream-javadoc-1.4.21-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-javadoc-1.4.21-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xstream-javadoc-1.4.21-1.1.x86_64" }, "product_reference": "xstream-javadoc-1.4.21-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-parent-1.4.21-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xstream-parent-1.4.21-1.1.aarch64" }, "product_reference": "xstream-parent-1.4.21-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-parent-1.4.21-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xstream-parent-1.4.21-1.1.ppc64le" }, "product_reference": "xstream-parent-1.4.21-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-parent-1.4.21-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xstream-parent-1.4.21-1.1.s390x" }, "product_reference": "xstream-parent-1.4.21-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-parent-1.4.21-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xstream-parent-1.4.21-1.1.x86_64" }, "product_reference": "xstream-parent-1.4.21-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47072", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-47072" } ], "notes": [ { "category": "general", "text": "XStream is a simple library to serialize objects to XML and back again. This vulnerability may allow a remote attacker to terminate the application with a stack overflow error resulting in a denial of service only by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. XStream 1.4.21 has been patched to detect the manipulation in the binary input stream causing the the stack overflow and raises an InputManipulationException instead. Users are advised to upgrade. Users unable to upgrade may catch the StackOverflowError in the client code calling XStream if XStream is configured to use the BinaryStreamDriver.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xstream-1.4.21-1.1.aarch64", "openSUSE Tumbleweed:xstream-1.4.21-1.1.ppc64le", "openSUSE Tumbleweed:xstream-1.4.21-1.1.s390x", "openSUSE Tumbleweed:xstream-1.4.21-1.1.x86_64", "openSUSE Tumbleweed:xstream-benchmark-1.4.21-1.1.aarch64", "openSUSE Tumbleweed:xstream-benchmark-1.4.21-1.1.ppc64le", "openSUSE Tumbleweed:xstream-benchmark-1.4.21-1.1.s390x", "openSUSE Tumbleweed:xstream-benchmark-1.4.21-1.1.x86_64", "openSUSE Tumbleweed:xstream-javadoc-1.4.21-1.1.aarch64", "openSUSE Tumbleweed:xstream-javadoc-1.4.21-1.1.ppc64le", "openSUSE Tumbleweed:xstream-javadoc-1.4.21-1.1.s390x", "openSUSE Tumbleweed:xstream-javadoc-1.4.21-1.1.x86_64", "openSUSE Tumbleweed:xstream-parent-1.4.21-1.1.aarch64", "openSUSE Tumbleweed:xstream-parent-1.4.21-1.1.ppc64le", "openSUSE Tumbleweed:xstream-parent-1.4.21-1.1.s390x", "openSUSE Tumbleweed:xstream-parent-1.4.21-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-47072", "url": "https://www.suse.com/security/cve/CVE-2024-47072" }, { "category": "external", "summary": "SUSE Bug 1233085 for CVE-2024-47072", "url": "https://bugzilla.suse.com/1233085" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xstream-1.4.21-1.1.aarch64", "openSUSE Tumbleweed:xstream-1.4.21-1.1.ppc64le", "openSUSE Tumbleweed:xstream-1.4.21-1.1.s390x", "openSUSE Tumbleweed:xstream-1.4.21-1.1.x86_64", "openSUSE Tumbleweed:xstream-benchmark-1.4.21-1.1.aarch64", "openSUSE Tumbleweed:xstream-benchmark-1.4.21-1.1.ppc64le", "openSUSE Tumbleweed:xstream-benchmark-1.4.21-1.1.s390x", "openSUSE Tumbleweed:xstream-benchmark-1.4.21-1.1.x86_64", "openSUSE Tumbleweed:xstream-javadoc-1.4.21-1.1.aarch64", "openSUSE Tumbleweed:xstream-javadoc-1.4.21-1.1.ppc64le", "openSUSE Tumbleweed:xstream-javadoc-1.4.21-1.1.s390x", "openSUSE Tumbleweed:xstream-javadoc-1.4.21-1.1.x86_64", "openSUSE Tumbleweed:xstream-parent-1.4.21-1.1.aarch64", "openSUSE Tumbleweed:xstream-parent-1.4.21-1.1.ppc64le", "openSUSE Tumbleweed:xstream-parent-1.4.21-1.1.s390x", "openSUSE Tumbleweed:xstream-parent-1.4.21-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xstream-1.4.21-1.1.aarch64", "openSUSE Tumbleweed:xstream-1.4.21-1.1.ppc64le", "openSUSE Tumbleweed:xstream-1.4.21-1.1.s390x", "openSUSE Tumbleweed:xstream-1.4.21-1.1.x86_64", "openSUSE Tumbleweed:xstream-benchmark-1.4.21-1.1.aarch64", "openSUSE Tumbleweed:xstream-benchmark-1.4.21-1.1.ppc64le", "openSUSE Tumbleweed:xstream-benchmark-1.4.21-1.1.s390x", "openSUSE Tumbleweed:xstream-benchmark-1.4.21-1.1.x86_64", "openSUSE Tumbleweed:xstream-javadoc-1.4.21-1.1.aarch64", "openSUSE Tumbleweed:xstream-javadoc-1.4.21-1.1.ppc64le", "openSUSE Tumbleweed:xstream-javadoc-1.4.21-1.1.s390x", "openSUSE Tumbleweed:xstream-javadoc-1.4.21-1.1.x86_64", "openSUSE Tumbleweed:xstream-parent-1.4.21-1.1.aarch64", "openSUSE Tumbleweed:xstream-parent-1.4.21-1.1.ppc64le", "openSUSE Tumbleweed:xstream-parent-1.4.21-1.1.s390x", "openSUSE Tumbleweed:xstream-parent-1.4.21-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-11-08T00:00:00Z", "details": "important" } ], "title": "CVE-2024-47072" } ] }
suse-su-2024:4037-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for bea-stax, xstream", "title": "Title of the patch" }, { "category": "description", "text": "This update for bea-stax, xstream fixes the following issues:\n\n- CVE-2024-47072: Fixed possible remote denial-of-service via a stack overflow (bsc#1233085).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-4037,SUSE-SLE-Module-Basesystem-15-SP5-2024-4037,SUSE-SLE-Module-Basesystem-15-SP6-2024-4037,SUSE-SLE-Module-Development-Tools-15-SP5-2024-4037,SUSE-SLE-Module-Development-Tools-15-SP6-2024-4037,SUSE-SLE-Module-SUSE-Manager-Server-4.3-2024-4037,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-4037,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4037,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4037,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4037,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4037,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-4037,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4037,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4037,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-4037,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4037,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4037,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4037,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4037,SUSE-Storage-7.1-2024-4037,openSUSE-SLE-15.5-2024-4037,openSUSE-SLE-15.6-2024-4037", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_4037-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:4037-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20244037-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:4037-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-November/019839.html" }, { "category": "self", "summary": "SUSE Bug 1233085", "url": "https://bugzilla.suse.com/1233085" }, { "category": "self", "summary": "SUSE CVE CVE-2024-47072 page", "url": "https://www.suse.com/security/cve/CVE-2024-47072/" } ], "title": "Security update for bea-stax, xstream", "tracking": { "current_release_date": "2024-11-19T08:48:56Z", "generator": { "date": "2024-11-19T08:48:56Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:4037-1", "initial_release_date": "2024-11-19T08:48:56Z", "revision_history": [ { "date": "2024-11-19T08:48:56Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "bea-stax-1.2.0-150200.11.3.1.noarch", "product": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch", "product_id": "bea-stax-1.2.0-150200.11.3.1.noarch" } }, { "category": "product_version", "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "product": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "product_id": "bea-stax-api-1.2.0-150200.11.3.1.noarch" } }, { "category": "product_version", "name": "bea-stax-javadoc-1.2.0-150200.11.3.1.noarch", "product": { "name": "bea-stax-javadoc-1.2.0-150200.11.3.1.noarch", "product_id": "bea-stax-javadoc-1.2.0-150200.11.3.1.noarch" } }, { "category": "product_version", "name": "xstream-1.4.21-150200.3.28.1.noarch", "product": { "name": "xstream-1.4.21-150200.3.28.1.noarch", "product_id": "xstream-1.4.21-150200.3.28.1.noarch" } }, { "category": "product_version", "name": "xstream-benchmark-1.4.21-150200.3.28.1.noarch", "product": { "name": "xstream-benchmark-1.4.21-150200.3.28.1.noarch", "product_id": "xstream-benchmark-1.4.21-150200.3.28.1.noarch" } }, { "category": "product_version", "name": "xstream-javadoc-1.4.21-150200.3.28.1.noarch", "product": { "name": "xstream-javadoc-1.4.21-150200.3.28.1.noarch", "product_id": "xstream-javadoc-1.4.21-150200.3.28.1.noarch" } }, { "category": "product_version", "name": "xstream-parent-1.4.21-150200.3.28.1.noarch", "product": { "name": "xstream-parent-1.4.21-150200.3.28.1.noarch", "product_id": "xstream-parent-1.4.21-150200.3.28.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6" } } }, { "category": "product_name", "name": "SUSE Manager Server Module 4.3", "product": { "name": "SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-suse-manager-server:4.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.3", "product": { "name": "SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:bea-stax-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:bea-stax-api-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:bea-stax-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:bea-stax-api-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-150200.3.28.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xstream-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-150200.3.28.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:xstream-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-150200.3.28.1.noarch as component of SUSE Manager Server Module 4.3", "product_id": "SUSE Manager Server Module 4.3:xstream-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "SUSE Manager Server Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-150200.3.28.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xstream-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-150200.3.28.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xstream-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bea-stax-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bea-stax-api-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-150200.3.28.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xstream-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-150200.3.28.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xstream-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-150200.3.28.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xstream-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-150200.3.28.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xstream-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-150200.3.28.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xstream-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:bea-stax-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:bea-stax-api-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-150200.3.28.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xstream-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:bea-stax-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:bea-stax-api-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-150200.3.28.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xstream-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:bea-stax-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:bea-stax-api-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-150200.3.28.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xstream-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:bea-stax-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:bea-stax-api-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:bea-stax-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:bea-stax-api-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:bea-stax-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:bea-stax-api-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-150200.3.28.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:xstream-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:bea-stax-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:bea-stax-api-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-150200.3.28.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xstream-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-benchmark-1.4.21-150200.3.28.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xstream-benchmark-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-benchmark-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-javadoc-1.4.21-150200.3.28.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xstream-javadoc-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-javadoc-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-parent-1.4.21-150200.3.28.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:xstream-parent-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-parent-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-1.2.0-150200.11.3.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:bea-stax-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-1.2.0-150200.11.3.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:bea-stax-api-1.2.0-150200.11.3.1.noarch" }, "product_reference": "bea-stax-api-1.2.0-150200.11.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-1.4.21-150200.3.28.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:xstream-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-benchmark-1.4.21-150200.3.28.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:xstream-benchmark-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-benchmark-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-javadoc-1.4.21-150200.3.28.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:xstream-javadoc-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-javadoc-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "xstream-parent-1.4.21-150200.3.28.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:xstream-parent-1.4.21-150200.3.28.1.noarch" }, "product_reference": "xstream-parent-1.4.21-150200.3.28.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47072", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-47072" } ], "notes": [ { "category": "general", "text": "XStream is a simple library to serialize objects to XML and back again. This vulnerability may allow a remote attacker to terminate the application with a stack overflow error resulting in a denial of service only by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. XStream 1.4.21 has been patched to detect the manipulation in the binary input stream causing the the stack overflow and raises an InputManipulationException instead. Users are advised to upgrade. Users unable to upgrade may catch the StackOverflowError in the client code calling XStream if XStream is configured to use the BinaryStreamDriver.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Enterprise Storage 7.1:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Enterprise Storage 7.1:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Manager Proxy 4.3:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Manager Proxy 4.3:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Manager Server 4.3:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Manager Server 4.3:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Manager Server Module 4.3:xstream-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.5:bea-stax-1.2.0-150200.11.3.1.noarch", "openSUSE Leap 15.5:bea-stax-api-1.2.0-150200.11.3.1.noarch", "openSUSE Leap 15.5:xstream-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.5:xstream-benchmark-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.5:xstream-javadoc-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.5:xstream-parent-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.6:bea-stax-1.2.0-150200.11.3.1.noarch", "openSUSE Leap 15.6:bea-stax-api-1.2.0-150200.11.3.1.noarch", "openSUSE Leap 15.6:xstream-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.6:xstream-benchmark-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.6:xstream-javadoc-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.6:xstream-parent-1.4.21-150200.3.28.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-47072", "url": "https://www.suse.com/security/cve/CVE-2024-47072" }, { "category": "external", "summary": "SUSE Bug 1233085 for CVE-2024-47072", "url": "https://bugzilla.suse.com/1233085" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Enterprise Storage 7.1:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Enterprise Storage 7.1:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Manager Proxy 4.3:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Manager Proxy 4.3:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Manager Server 4.3:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Manager Server 4.3:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Manager Server Module 4.3:xstream-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.5:bea-stax-1.2.0-150200.11.3.1.noarch", "openSUSE Leap 15.5:bea-stax-api-1.2.0-150200.11.3.1.noarch", "openSUSE Leap 15.5:xstream-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.5:xstream-benchmark-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.5:xstream-javadoc-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.5:xstream-parent-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.6:bea-stax-1.2.0-150200.11.3.1.noarch", "openSUSE Leap 15.6:bea-stax-api-1.2.0-150200.11.3.1.noarch", "openSUSE Leap 15.6:xstream-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.6:xstream-benchmark-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.6:xstream-javadoc-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.6:xstream-parent-1.4.21-150200.3.28.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Enterprise Storage 7.1:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Enterprise Storage 7.1:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP5:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP6:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xstream-1.4.21-150200.3.28.1.noarch", "SUSE Manager Proxy 4.3:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Manager Proxy 4.3:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Manager Server 4.3:bea-stax-1.2.0-150200.11.3.1.noarch", "SUSE Manager Server 4.3:bea-stax-api-1.2.0-150200.11.3.1.noarch", "SUSE Manager Server Module 4.3:xstream-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.5:bea-stax-1.2.0-150200.11.3.1.noarch", "openSUSE Leap 15.5:bea-stax-api-1.2.0-150200.11.3.1.noarch", "openSUSE Leap 15.5:xstream-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.5:xstream-benchmark-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.5:xstream-javadoc-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.5:xstream-parent-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.6:bea-stax-1.2.0-150200.11.3.1.noarch", "openSUSE Leap 15.6:bea-stax-api-1.2.0-150200.11.3.1.noarch", "openSUSE Leap 15.6:xstream-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.6:xstream-benchmark-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.6:xstream-javadoc-1.4.21-150200.3.28.1.noarch", "openSUSE Leap 15.6:xstream-parent-1.4.21-150200.3.28.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2024-11-19T08:48:56Z", "details": "important" } ], "title": "CVE-2024-47072" } ] }
ghsa-hfq9-hggm-c56q
Vulnerability from github
Impact
The vulnerability may allow a remote attacker to terminate the application with a stack overflow error resulting in a denial of service only by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver.
Patches
XStream 1.4.21 detects the manipulation in the binary input stream causing the the stack overflow and raises an InputManipulationException instead.
Workarounds
The only solution is to catch the StackOverflowError in the client code calling XStream if XStream is configured to use the BinaryStreamDriver.
References
See full information about the nature of the vulnerability and the steps to reproduce it in XStream's documentation for CVE-2024-47072.
Credits
Alexis Challande of Trail Of Bits found and reported the issue to XStream and provided the required information to reproduce it.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "com.thoughtworks.xstream:xstream" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.4.21" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-47072" ], "database_specific": { "cwe_ids": [ "CWE-121", "CWE-502" ], "github_reviewed": true, "github_reviewed_at": "2024-11-07T21:51:17Z", "nvd_published_at": "2024-11-08T00:15:14Z", "severity": "HIGH" }, "details": "### Impact\nThe vulnerability may allow a remote attacker to terminate the application with a stack overflow error resulting in a denial of service only by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver.\n\n### Patches\nXStream 1.4.21 detects the manipulation in the binary input stream causing the the stack overflow and raises an InputManipulationException instead.\n\n### Workarounds\nThe only solution is to catch the StackOverflowError in the client code calling XStream if XStream is configured to use the BinaryStreamDriver.\n\n### References\nSee full information about the nature of the vulnerability and the steps to reproduce it in XStream\u0027s documentation for [CVE-2024-47072](https://x-stream.github.io/CVE-2024-47072.html).\n\n### Credits\nAlexis Challande of Trail Of Bits found and reported the issue to XStream and provided the required information to reproduce it.", "id": "GHSA-hfq9-hggm-c56q", "modified": "2024-11-08T13:55:23Z", "published": "2024-11-07T21:51:17Z", "references": [ { "type": "WEB", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072" }, { "type": "WEB", "url": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266" }, { "type": "WEB", "url": "https://github.com/x-stream/xstream/commit/fdd9f7d3de0d7ccf2f9979bcd09fbf3e6a0c881a" }, { "type": "PACKAGE", "url": "https://github.com/x-stream/xstream" }, { "type": "WEB", "url": "https://x-stream.github.io/CVE-2024-47072.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P", "type": "CVSS_V4" } ], "summary": "XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.