Skip to content

Commit

Permalink
"-Synchronized-Data."
Browse files Browse the repository at this point in the history
  • Loading branch information
cve-team committed Sep 17, 2023
1 parent a007cc8 commit 66fe25b
Show file tree
Hide file tree
Showing 37 changed files with 194 additions and 3 deletions.
5 changes: 5 additions & 0 deletions 2007/4xxx/CVE-2007-4559.json
Original file line number Diff line number Diff line change
Expand Up @@ -76,6 +76,11 @@
"name": "[python-dev] 20070825 tarfile and directory traversal vulnerability",
"refsource": "MLIST",
"url": "http://mail.python.org/pipermail/python-dev/2007-August/074292.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2016/2xxx/CVE-2016-2124.json
Original file line number Diff line number Diff line change
Expand Up @@ -58,6 +58,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20230914 [SECURITY] [DLA 3563-1] samba security update",
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/17xxx/CVE-2020-17049.json
Original file line number Diff line number Diff line change
Expand Up @@ -122,6 +122,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20211110 Fwd: Samba 4.15.2, 4.14.10, 4.13.14 Security Releases are available for Download",
"url": "http://www.openwall.com/lists/oss-security/2021/11/10/3"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2020/25xxx/CVE-2020-25717.json
Original file line number Diff line number Diff line change
Expand Up @@ -53,6 +53,11 @@
"refsource": "MISC",
"name": "https://www.samba.org/samba/security/CVE-2020-25717.html",
"url": "https://www.samba.org/samba/security/CVE-2020-25717.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/25xxx/CVE-2020-25718.json
Original file line number Diff line number Diff line change
Expand Up @@ -53,6 +53,11 @@
"refsource": "MISC",
"name": "https://www.samba.org/samba/security/CVE-2020-25718.html",
"url": "https://www.samba.org/samba/security/CVE-2020-25718.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/25xxx/CVE-2020-25719.json
Original file line number Diff line number Diff line change
Expand Up @@ -53,6 +53,11 @@
"refsource": "MISC",
"name": "https://www.samba.org/samba/security/CVE-2020-25719.html",
"url": "https://www.samba.org/samba/security/CVE-2020-25719.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/25xxx/CVE-2020-25721.json
Original file line number Diff line number Diff line change
Expand Up @@ -58,6 +58,11 @@
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2021728",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021728"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/25xxx/CVE-2020-25722.json
Original file line number Diff line number Diff line change
Expand Up @@ -53,6 +53,11 @@
"refsource": "MISC",
"name": "https://www.samba.org/samba/security/CVE-2020-25722.html",
"url": "https://www.samba.org/samba/security/CVE-2020-25722.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2021/20xxx/CVE-2021-20251.json
Original file line number Diff line number Diff line change
Expand Up @@ -58,6 +58,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20230331-0005/",
"url": "https://security.netapp.com/advisory/ntap-20230331-0005/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2021/20xxx/CVE-2021-20316.json
Original file line number Diff line number Diff line change
Expand Up @@ -68,6 +68,11 @@
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2021-20316",
"url": "https://security-tracker.debian.org/tracker/CVE-2021-20316"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2021/23xxx/CVE-2021-23192.json
Original file line number Diff line number Diff line change
Expand Up @@ -58,6 +58,11 @@
"refsource": "MISC",
"name": "https://ubuntu.com/security/CVE-2021-23192",
"url": "https://ubuntu.com/security/CVE-2021-23192"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2021/3xxx/CVE-2021-3670.json
Original file line number Diff line number Diff line change
Expand Up @@ -98,6 +98,11 @@
"url": "https://gitlab.com/samba-team/samba/-/commit/3507e96b3dcf0c0b8eff7b2c08ffccaf0812a393",
"refsource": "MISC",
"name": "https://gitlab.com/samba-team/samba/-/commit/3507e96b3dcf0c0b8eff7b2c08ffccaf0812a393"
},
{
"url": "https://security.gentoo.org/glsa/202309-06",
"refsource": "MISC",
"name": "https://security.gentoo.org/glsa/202309-06"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2021/3xxx/CVE-2021-3738.json
Original file line number Diff line number Diff line change
Expand Up @@ -58,6 +58,11 @@
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2021726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021726"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2021/44xxx/CVE-2021-44141.json
Original file line number Diff line number Diff line change
Expand Up @@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.samba.org/samba/security/CVE-2021-44141.html",
"url": "https://www.samba.org/samba/security/CVE-2021-44141.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2021/44xxx/CVE-2021-44142.json
Original file line number Diff line number Diff line change
Expand Up @@ -92,6 +92,11 @@
"name": "https://bugzilla.samba.org/show_bug.cgi?id=14914",
"refsource": "CONFIRM",
"url": "https://bugzilla.samba.org/show_bug.cgi?id=14914"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2022/0xxx/CVE-2022-0336.json
Original file line number Diff line number Diff line change
Expand Up @@ -73,6 +73,11 @@
"refsource": "MISC",
"name": "https://access.redhat.com/security/cve/CVE-2022-0336",
"url": "https://access.redhat.com/security/cve/CVE-2022-0336"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2022/1xxx/CVE-2022-1615.json
Original file line number Diff line number Diff line change
Expand Up @@ -58,6 +58,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-4555909843",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTTOLTHUHOV4SHCHCB5TAA4FQVJAWN4P/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2022/2xxx/CVE-2022-2031.json
Original file line number Diff line number Diff line change
Expand Up @@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.samba.org/samba/security/CVE-2022-2031.html",
"url": "https://www.samba.org/samba/security/CVE-2022-2031.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2022/32xxx/CVE-2022-32742.json
Original file line number Diff line number Diff line change
Expand Up @@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.samba.org/samba/security/CVE-2022-32742.html",
"url": "https://www.samba.org/samba/security/CVE-2022-32742.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2022/32xxx/CVE-2022-32743.json
Original file line number Diff line number Diff line change
Expand Up @@ -58,6 +58,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-4555909843",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTTOLTHUHOV4SHCHCB5TAA4FQVJAWN4P/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2022/32xxx/CVE-2022-32744.json
Original file line number Diff line number Diff line change
Expand Up @@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.samba.org/samba/security/CVE-2022-32744.html",
"url": "https://www.samba.org/samba/security/CVE-2022-32744.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2022/32xxx/CVE-2022-32745.json
Original file line number Diff line number Diff line change
Expand Up @@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.samba.org/samba/security/CVE-2022-32745.html",
"url": "https://www.samba.org/samba/security/CVE-2022-32745.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2022/32xxx/CVE-2022-32746.json
Original file line number Diff line number Diff line change
Expand Up @@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.samba.org/samba/security/CVE-2022-32746.html",
"url": "https://www.samba.org/samba/security/CVE-2022-32746.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2022/37xxx/CVE-2022-37966.json
Original file line number Diff line number Diff line change
Expand Up @@ -214,6 +214,11 @@
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37966",
"refsource": "MISC",
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37966"
},
{
"url": "https://security.gentoo.org/glsa/202309-06",
"refsource": "MISC",
"name": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2022/37xxx/CVE-2022-37967.json
Original file line number Diff line number Diff line change
Expand Up @@ -214,6 +214,11 @@
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37967",
"refsource": "MISC",
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37967"
},
{
"url": "https://security.gentoo.org/glsa/202309-06",
"refsource": "MISC",
"name": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2022/38xxx/CVE-2022-38023.json
Original file line number Diff line number Diff line change
Expand Up @@ -214,6 +214,11 @@
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38023",
"refsource": "MISC",
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38023"
},
{
"url": "https://security.gentoo.org/glsa/202309-06",
"refsource": "MISC",
"name": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2022/3xxx/CVE-2022-3437.json
Original file line number Diff line number Diff line change
Expand Up @@ -68,6 +68,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20230216-0008/",
"url": "https://security.netapp.com/advisory/ntap-20230216-0008/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2022/3xxx/CVE-2022-3592.json
Original file line number Diff line number Diff line change
Expand Up @@ -58,6 +58,11 @@
"refsource": "MISC",
"name": "https://access.redhat.com/security/cve/CVE-2022-3592",
"url": "https://access.redhat.com/security/cve/CVE-2022-3592"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2022/42xxx/CVE-2022-42898.json
Original file line number Diff line number Diff line change
Expand Up @@ -96,6 +96,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20230223-0001/",
"url": "https://security.netapp.com/advisory/ntap-20230223-0001/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2022/45xxx/CVE-2022-45141.json
Original file line number Diff line number Diff line change
Expand Up @@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://www.samba.org/samba/security/CVE-2022-45141.html",
"url": "https://www.samba.org/samba/security/CVE-2022-45141.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202309-06",
"url": "https://security.gentoo.org/glsa/202309-06"
}
]
},
Expand Down
12 changes: 9 additions & 3 deletions 2022/4xxx/CVE-2022-4510.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "A path traversal vulnerability was identified in ReFirm Labs binwalk from version 2.1.2b through 2.3.3 included. By crafting a malicious PFS filesystem file, an attacker can get binwalk's PFS extractor to extract files at arbitrary locations when binwalk is run in extraction mode (-e option). Remote code execution can be achieved by building a PFS filesystem that, upon extraction, would extract a malicious binwalk module into the folder .config/binwalk/plugins. This vulnerability is associated with program files src/binwalk/plugins/unpfs.py. This issue affects binwalk from 2.1.2b through 2.3.3 included."
"value": "\nA path traversal vulnerability was identified in ReFirm Labs binwalk from version 2.1.2b through 2.3.3 included. By crafting a malicious PFS filesystem file, an attacker can get binwalk's PFS extractor to extract files at arbitrary locations when binwalk is run in extraction mode (-e option). Remote code execution can be achieved by building a PFS filesystem that, upon extraction,\u00a0would extract a malicious binwalk module into the folder .config/binwalk/plugins.\n This vulnerability is associated with program files src/binwalk/plugins/unpfs.py.\n\nThis issue affects binwalk from 2.1.2b through 2.3.3 included.\n\n"
}
]
},
Expand Down Expand Up @@ -40,8 +40,9 @@
"version": {
"version_data": [
{
"version_value": "2.1.2b",
"version_affected": "="
"version_affected": "<=",
"version_name": "2.1.2b",
"version_value": "2.3.3"
}
]
}
Expand All @@ -58,6 +59,11 @@
"url": "https://github.com/ReFirmLabs/binwalk/pull/617",
"refsource": "MISC",
"name": "https://github.com/ReFirmLabs/binwalk/pull/617"
},
{
"url": "https://security.gentoo.org/glsa/202309-07",
"refsource": "MISC",
"name": "https://security.gentoo.org/glsa/202309-07"
}
]
},
Expand Down
Loading

0 comments on commit 66fe25b

Please sign in to comment.