CWE-787
Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.
CVE-2010-20115 (GCVE-0-2010-20115)
Vulnerability from cvelistv5
Published
2025-08-21 20:15
Modified
2025-08-21 20:53
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Arcane Software’s Vermillion FTP Daemon (vftpd) versions up to and including 1.31 contains a memory corruption vulnerability triggered by a malformed FTP PORT command. The flaw arises from an out-of-bounds array access during input parsing, allowing an attacker to manipulate stack memory and potentially execute arbitrary code. Exploitation requires direct access to the FTP service and is constrained by a single execution attempt if the daemon is installed as a Windows service.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Arcane Software | Vermillion FTP Daemon |
Version: * ≤ 1.31 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2010-20115", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-08-21T20:53:32.847346Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-21T20:53:36.121Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://www.exploit-db.com/exploits/11293" }, { "tags": [ "exploit" ], "url": "https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/ftp/vermillion_ftpd_port.rb" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "FTP PORT command parser" ], "product": "Vermillion FTP Daemon", "vendor": "Arcane Software", "versions": [ { "lessThanOrEqual": "1.31", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "x4lt of Global-Evolution Security Group" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Arcane Software\u2019s Vermillion FTP Daemon (vftpd) versions up to and including 1.31 contains a memory corruption vulnerability triggered by a malformed FTP PORT command. The flaw arises from an out-of-bounds array access during input parsing, allowing an attacker to manipulate stack memory and potentially execute arbitrary code. Exploitation requires direct access to the FTP service and is constrained by a single execution attempt if the daemon is installed as a Windows service." } ], "value": "Arcane Software\u2019s Vermillion FTP Daemon (vftpd) versions up to and including 1.31 contains a memory corruption vulnerability triggered by a malformed FTP PORT command. The flaw arises from an out-of-bounds array access during input parsing, allowing an attacker to manipulate stack memory and potentially execute arbitrary code. Exploitation requires direct access to the FTP service and is constrained by a single execution attempt if the daemon is installed as a Windows service." } ], "impacts": [ { "capecId": "CAPEC-100", "descriptions": [ { "lang": "en", "value": "CAPEC-100 Overflow Buffers" } ] }, { "capecId": "CAPEC-137", "descriptions": [ { "lang": "en", "value": "CAPEC-137 Parameter Injection" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 9.3, "baseSeverity": "CRITICAL", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-704", "description": "CWE-704 Incorrect Type Conversion or Cast", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-21T20:15:15.812Z", "orgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10", "shortName": "VulnCheck" }, "references": [ { "tags": [ "exploit" ], "url": "https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/ftp/vermillion_ftpd_port.rb" }, { "tags": [ "exploit" ], "url": "https://www.exploit-db.com/exploits/11293" }, { "tags": [ "third-party-advisory" ], "url": "https://www.broadcom.com/support/security-center/attacksignatures/detail?asid=23681" }, { "tags": [ "third-party-advisory" ], "url": "https://www.juniper.net/us/en/threatlabs/ips-signatures/detail.FTP:EXPLOIT:VERMILLION-PORT-OF.html" }, { "tags": [ "technical-description", "exploit" ], "url": "https://web.archive.org/web/20100416140657/http://www.global-evolution.info/news/files/vftpd/vftpd.txt" }, { "tags": [ "product" ], "url": "https://web.archive.org/web/20100213162028/http://www.softsea.com/review/Vermillion-FTP-Daemon.html" }, { "tags": [ "third-party-advisory" ], "url": "https://www.vulncheck.com/advisories/vermillion-ftp-daemon-port-command-memory-corruption" } ], "source": { "discovery": "UNKNOWN" }, "tags": [ "unsupported-when-assigned" ], "title": "Vermillion FTP \u003c= 1.31 Daemon PORT Command Memory Corruption", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10", "assignerShortName": "VulnCheck", "cveId": "CVE-2010-20115", "datePublished": "2025-08-21T20:15:15.812Z", "dateReserved": "2025-08-20T18:52:46.120Z", "dateUpdated": "2025-08-21T20:53:36.121Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-22555 (GCVE-0-2021-22555)
Vulnerability from cvelistv5
Published
2021-07-07 11:20
Modified
2025-10-06 22:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Linux Kernel |
Version: 2.6.19-rc1 < unspecified |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:44:14.199Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=9fa492cdc160cd27ce1046cb36f47d3b2b1efa21" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/163528/Linux-Kernel-Netfilter-Heap-Out-Of-Bounds-Write.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210805-0010/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/163878/Kernel-Live-Patch-Security-Notice-LSN-0080-1.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/164437/Netfilter-x_tables-Heap-Out-Of-Bounds-Write-Privilege-Escalation.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-22555", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2021-07-19T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2025-10-06", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-22555" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-10-06T22:20:23.675Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2025-10-06T00:00:00+00:00", "value": "CVE-2021-22555 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Linux Kernel", "vendor": "n/a", "versions": [ { "lessThan": "unspecified", "status": "affected", "version": "2.6.19-rc1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Andy Nguyen" } ], "datePublic": "2021-07-04T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-06T19:06:15.000Z", "orgId": "14ed7db2-1595-443d-9d34-6215bf890778", "shortName": "Google" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=9fa492cdc160cd27ce1046cb36f47d3b2b1efa21" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/163528/Linux-Kernel-Netfilter-Heap-Out-Of-Bounds-Write.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210805-0010/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/163878/Kernel-Live-Patch-Security-Notice-LSN-0080-1.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/164437/Netfilter-x_tables-Heap-Out-Of-Bounds-Write-Privilege-Escalation.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Heap Out-Of-Bounds Write in Netfilter IP6T_SO_SET_REPLACE", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "DATE_PUBLIC": "2021-07-04T10:00:00.000Z", "ID": "CVE-2021-22555", "STATE": "PUBLIC", "TITLE": "Heap Out-Of-Bounds Write in Netfilter IP6T_SO_SET_REPLACE" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux Kernel", "version": { "version_data": [ { "version_affected": "\u003e=", "version_value": "2.6.19-rc1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "credit": [ { "lang": "eng", "value": "Andy Nguyen" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787 Out-of-bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528", "refsource": "MISC", "url": "https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=9fa492cdc160cd27ce1046cb36f47d3b2b1efa21", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=9fa492cdc160cd27ce1046cb36f47d3b2b1efa21" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d" }, { "name": "http://packetstormsecurity.com/files/163528/Linux-Kernel-Netfilter-Heap-Out-Of-Bounds-Write.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/163528/Linux-Kernel-Netfilter-Heap-Out-Of-Bounds-Write.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210805-0010/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210805-0010/" }, { "name": "http://packetstormsecurity.com/files/163878/Kernel-Live-Patch-Security-Notice-LSN-0080-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/163878/Kernel-Live-Patch-Security-Notice-LSN-0080-1.html" }, { "name": "http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html" }, { "name": "http://packetstormsecurity.com/files/164437/Netfilter-x_tables-Heap-Out-Of-Bounds-Write-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/164437/Netfilter-x_tables-Heap-Out-Of-Bounds-Write-Privilege-Escalation.html" }, { "name": "http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778", "assignerShortName": "Google", "cveId": "CVE-2021-22555", "datePublished": "2021-07-07T11:20:10.668Z", "dateReserved": "2021-01-05T00:00:00.000Z", "dateUpdated": "2025-10-06T22:20:23.675Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26383 (GCVE-0-2021-26383)
Vulnerability from cvelistv5
Published
2025-09-05 23:21
Modified
2025-09-08 13:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
Insufficient bounds checking in AMD TEE (Trusted Execution Environment) could allow an attacker with a compromised userspace to invoke a command with malformed arguments leading to out of bounds memory access, potentially resulting in loss of integrity or availability.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
AMD | AMD Ryzenâ„¢ 5000 Series Mobile Processors with Radeonâ„¢ Graphics | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2021-26383", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-08T13:49:47.320770Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-08T13:49:58.856Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "AMD Ryzen\u2122 5000 Series Mobile Processors with Radeon\u2122 Graphics", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "CezannePI-FP6 1.0.0.6" } ] }, { "defaultStatus": "affected", "product": "AMD Ryzen\u2122 4000 Series Desktop Processors", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "ComboAM4v2 PI 1.2.0.5" } ] }, { "defaultStatus": "affected", "product": "AMD Ryzen\u2122 7030 Series Mobile Processors with Radeon\u2122 Graphics", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "CezannePI-FP6 1.0.0.6" } ] }, { "defaultStatus": "affected", "product": "AMD Ryzen\u2122 5000 Series Desktop Processors with Radeon\u2122 Graphics", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "ComboAM4v2 PI 1.2.0.5" } ] }, { "defaultStatus": "affected", "product": "AMD Ryzen\u2122 4000 Series Mobile Processors with Radeon\u2122 Graphics", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "RenoirPI-FP6 1.0.0.7" } ] }, { "defaultStatus": "affected", "product": "AMD Ryzen\u2122 Embedded V2000 Series Processors", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "EmbeddedPI-FP6_1.0.0.6" } ] }, { "defaultStatus": "affected", "product": "AMD Radeon\u2122 RX 5000 Series Graphics Products", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "AMD Software: Adrenalin Edition 23.2.1 (22.40.01.45)" } ] }, { "defaultStatus": "affected", "product": "AMD Radeon\u2122 RX 6000 Series Graphics Products", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "AMD Software: Adrenalin Edition 23.2.1 (22.40.01.45)" } ] }, { "defaultStatus": "affected", "product": "AMD Radeon\u2122 PRO W5000 Series Graphics Products", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "AMD Software: PRO Edition 23.Q1 (22.40.37.05)" } ] }, { "defaultStatus": "affected", "product": "AMD Radeon\u2122 PRO W6000 Series Graphics Products", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "AMD Software: PRO Edition 23.Q1 (22.40.37.05)" } ] }, { "defaultStatus": "affected", "product": "AMD Instinct\u2122 MI210", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "ROCm 6.4" } ] }, { "defaultStatus": "affected", "product": "AMD Instinct\u2122 MI250", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "ROCm 6.4" } ] }, { "defaultStatus": "affected", "product": "AMD Radeon\u2122 PRO V520 Graphics Products", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "Contact your AMD Customer Engineering representative" } ] }, { "defaultStatus": "affected", "product": "AMD Radeon\u2122 PRO V620 Graphics Products", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "Contact your AMD Customer Engineering representative" } ] } ], "datePublic": "2025-09-05T23:00:23.803Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Insufficient bounds checking in AMD TEE (Trusted Execution Environment) could allow an attacker with a compromised userspace to invoke a command with malformed arguments leading to out of bounds memory access, potentially resulting in loss of integrity or availability.\u003cbr\u003e" } ], "value": "Insufficient bounds checking in AMD TEE (Trusted Execution Environment) could allow an attacker with a compromised userspace to invoke a command with malformed arguments leading to out of bounds memory access, potentially resulting in loss of integrity or availability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-05T23:21:25.947Z", "orgId": "b58fc414-a1e4-4f92-9d70-1add41838648", "shortName": "AMD" }, "references": [ { "url": "https://www.amd.com/en/resources/product-security/bulletin/AMD-SB-4012.html" }, { "url": "https://www.amd.com/en/resources/product-security/bulletin/AMD-SB-6018.html" }, { "url": "https://www.amd.com/en/resources/product-security/bulletin/AMD-SB-5007.html" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "AMD PSIRT Automation 1.0" } } }, "cveMetadata": { "assignerOrgId": "b58fc414-a1e4-4f92-9d70-1add41838648", "assignerShortName": "AMD", "cveId": "CVE-2021-26383", "datePublished": "2025-09-05T23:21:25.947Z", "dateReserved": "2021-01-29T21:24:26.160Z", "dateUpdated": "2025-09-08T13:49:58.856Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-38406 (GCVE-0-2021-38406)
Vulnerability from cvelistv5
Published
2021-09-17 18:54
Modified
2025-07-30 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
Delta Electronic DOPSoft 2 (Version 2.00.07 and prior) lacks proper validation of user-supplied data when parsing specific project files. This could result in multiple out-of-bounds write instances. An attacker could leverage this vulnerability to execute code in the context of the current process.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Delta Electronics | DOPSoft 2 |
Version: unspecified < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:37:16.611Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-252-02" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-38406", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-04T14:44:03.809123Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-08-25", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-38406" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:37:58.402Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2022-08-25T00:00:00+00:00", "value": "CVE-2021-38406 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DOPSoft 2", "vendor": "Delta Electronics", "versions": [ { "lessThanOrEqual": "2.00.07", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "kimiya, working with Trend Micro\u2019s Zero Day Initiative" } ], "datePublic": "2021-09-09T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Delta Electronic DOPSoft 2 (Version 2.00.07 and prior) lacks proper validation of user-supplied data when parsing specific project files. This could result in multiple out-of-bounds write instances. An attacker could leverage this vulnerability to execute code in the context of the current process." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-17T18:54:29.000Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-252-02" } ], "solutions": [ { "lang": "en", "value": "DOPSoft 2 will not receive an update to mitigate these vulnerabilities because it is an end-of-life product. Delta Electronics recommends users to switch to the replacement software when available" } ], "source": { "advisory": "ICSA-21-252-02", "discovery": "UNKNOWN" }, "title": "Delta Electronics DOPSoft 2 Out-of-Bounds Write", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "DATE_PUBLIC": "2021-09-09T14:34:00.000Z", "ID": "CVE-2021-38406", "STATE": "PUBLIC", "TITLE": "Delta Electronics DOPSoft 2 Out-of-Bounds Write" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DOPSoft 2", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.00.07" } ] } } ] }, "vendor_name": "Delta Electronics" } ] } }, "credit": [ { "lang": "eng", "value": "kimiya, working with Trend Micro\u2019s Zero Day Initiative" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Delta Electronic DOPSoft 2 (Version 2.00.07 and prior) lacks proper validation of user-supplied data when parsing specific project files. This could result in multiple out-of-bounds write instances. An attacker could leverage this vulnerability to execute code in the context of the current process." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787 Out-of-bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-252-02", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-252-02" } ] }, "solution": [ { "lang": "en", "value": "DOPSoft 2 will not receive an update to mitigate these vulnerabilities because it is an end-of-life product. Delta Electronics recommends users to switch to the replacement software when available" } ], "source": { "advisory": "ICSA-21-252-02", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2021-38406", "datePublished": "2021-09-17T18:54:29.386Z", "dateReserved": "2021-08-10T00:00:00.000Z", "dateUpdated": "2025-07-30T01:37:58.402Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-4034 (GCVE-0-2021-4034)
Vulnerability from cvelistv5
Published
2022-01-28 00:00
Modified
2025-07-30 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - (|CWE-125)
Summary
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.
References
URL | Tags | ||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-09-23T18:05:54.355Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.vicarius.io/vsociety/posts/pwnkit-pkexec-lpe-cve-2021-4034" }, { "tags": [ "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-001" }, { "tags": [ "x_transferred" ], "url": "https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025869" }, { "tags": [ "x_transferred" ], "url": "https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/166196/Polkit-pkexec-Local-Privilege-Escalation.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html" }, { "tags": [ "x_transferred" ], "url": "https://www.suse.com/support/kb/doc/?id=000020564" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-330556.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.starwindsoftware.com/security/sw-20220818-0001/" }, { "tags": [ "x_transferred" ], "url": "https://www.secpod.com/blog/local-privilege-escalation-vulnerability-in-major-linux-distributions-cve-2021-4034/" } ], "title": "CVE Program Container", "x_generator": { "engine": "ADPogram 0.0.1" } }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-4034", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-04T14:58:14.217207Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-06-27", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-4034" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:37:49.906Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2022-06-27T00:00:00+00:00", "value": "CVE-2021-4034 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "polkit", "vendor": "n/a", "versions": [ { "status": "affected", "version": "all" } ] } ], "descriptions": [ { "lang": "en", "value": "A local privilege escalation vulnerability was found on polkit\u0027s pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn\u0027t handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it\u0027ll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "(CWE-787|CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-18T00:16:44.133Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-001" }, { "url": "https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025869" }, { "url": "https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683" }, { "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "url": "http://packetstormsecurity.com/files/166196/Polkit-pkexec-Local-Privilege-Escalation.html" }, { "url": "http://packetstormsecurity.com/files/166200/Polkit-pkexec-Privilege-Escalation.html" }, { "url": "https://www.suse.com/support/kb/doc/?id=000020564" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-330556.pdf" }, { "url": "https://www.starwindsoftware.com/security/sw-20220818-0001/" }, { "url": "https://www.secpod.com/blog/local-privilege-escalation-vulnerability-in-major-linux-distributions-cve-2021-4034/" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-4034", "datePublished": "2022-01-28T00:00:00.000Z", "dateReserved": "2021-11-29T00:00:00.000Z", "dateUpdated": "2025-07-30T01:37:49.906Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-20109 (GCVE-0-2023-20109)
Vulnerability from cvelistv5
Published
2023-09-27 17:23
Modified
2025-07-30 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A vulnerability in the Cisco Group Encrypted Transport VPN (GET VPN) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker who has administrative control of either a group member or a key server to execute arbitrary code on an affected device or cause the device to crash.
This vulnerability is due to insufficient validation of attributes in the Group Domain of Interpretation (GDOI) and G-IKEv2 protocols of the GET VPN feature. An attacker could exploit this vulnerability by either compromising an installed key server or modifying the configuration of a group member to point to a key server that is controlled by the attacker. A successful exploit could allow the attacker to execute arbitrary code and gain full control of the affected system or cause the affected system to reload, resulting in a denial of service (DoS) condition. For more information, see the Details ["#details"] section of this advisory.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Cisco | IOS |
Version: 12.4(24)T Version: 12.4(24)T3 Version: 12.4(22)T1 Version: 12.4(24)T5 Version: 12.4(24)T4 Version: 12.4(22)T Version: 12.4(24)T8 Version: 12.4(24)T2 Version: 12.4(22)T5 Version: 12.4(22)T4 Version: 12.4(24)T1 Version: 12.4(24)T7 Version: 12.4(22)T3 Version: 12.4(24)T6 Version: 12.4(22)T2 Version: 12.4(24)T4a Version: 12.4(24)T4b Version: 12.4(24)T3e Version: 12.4(24)T4c Version: 12.4(24)T4d Version: 12.4(24)T4e Version: 12.4(24)T3f Version: 12.4(24)T4f Version: 12.4(24)T4l Version: 12.4(24)MD1 Version: 12.4(24)MD Version: 12.4(24)MD3 Version: 12.4(24)MD2 Version: 12.4(22)MD1 Version: 12.4(22)MD2 Version: 12.4(24)MD5 Version: 12.4(22)MD Version: 12.4(24)MD4 Version: 12.4(24)MD6 Version: 12.4(24)MD7 Version: 12.4(22)XR5 Version: 12.4(22)XR4 Version: 12.4(22)XR7 Version: 12.4(22)XR2 Version: 12.4(22)XR6 Version: 12.4(22)XR10 Version: 12.4(22)XR1 Version: 12.4(22)XR9 Version: 12.4(22)XR3 Version: 12.4(22)XR8 Version: 12.4(22)XR11 Version: 12.4(22)XR12 Version: 12.4(22)MDA3 Version: 12.4(24)MDA5 Version: 12.4(22)MDA5 Version: 12.4(24)MDA3 Version: 12.4(22)MDA4 Version: 12.4(24)MDA4 Version: 12.4(24)MDA1 Version: 12.4(22)MDA Version: 12.4(22)MDA2 Version: 12.4(22)MDA1 Version: 12.4(24)MDA2 Version: 12.4(22)MDA6 Version: 12.4(24)MDA6 Version: 12.4(24)MDA7 Version: 12.4(24)MDA8 Version: 12.4(24)MDA10 Version: 12.4(24)MDA9 Version: 12.4(24)MDA11 Version: 12.4(24)MDA12 Version: 12.4(24)MDA13 Version: 12.4(24)YG3 Version: 12.4(24)YG4 Version: 12.4(24)YG1 Version: 12.4(24)YG2 Version: 12.4(24)YG Version: 15.0(1)M1 Version: 15.0(1)M5 Version: 15.0(1)M4 Version: 15.0(1)M3 Version: 15.0(1)M2 Version: 15.0(1)M6 Version: 15.0(1)M Version: 15.0(1)M7 Version: 15.0(1)M10 Version: 15.0(1)M9 Version: 15.0(1)M8 Version: 15.0(1)XA2 Version: 15.0(1)XA4 Version: 15.0(1)XA1 Version: 15.0(1)XA3 Version: 15.0(1)XA Version: 15.0(1)XA5 Version: 15.1(2)T Version: 15.1(1)T4 Version: 15.1(3)T2 Version: 15.1(1)T1 Version: 15.1(2)T0a Version: 15.1(3)T3 Version: 15.1(1)T3 Version: 15.1(2)T3 Version: 15.1(2)T4 Version: 15.1(1)T2 Version: 15.1(3)T Version: 15.1(2)T2a Version: 15.1(3)T1 Version: 15.1(1)T Version: 15.1(2)T2 Version: 15.1(2)T1 Version: 15.1(2)T5 Version: 15.1(3)T4 Version: 15.1(1)T5 Version: 15.1(1)XB Version: 15.0(1)S2 Version: 15.0(1)S1 Version: 15.0(1)S Version: 15.0(1)S3a Version: 15.0(1)S4 Version: 15.0(1)S5 Version: 15.0(1)S4a Version: 15.0(1)S6 Version: 15.2(1)S Version: 15.2(2)S Version: 15.2(1)S1 Version: 15.2(4)S Version: 15.2(1)S2 Version: 15.2(2)S1 Version: 15.2(2)S2 Version: 15.2(2)S0a Version: 15.2(2)S0c Version: 15.2(4)S1 Version: 15.2(4)S4 Version: 15.2(4)S6 Version: 15.2(4)S2 Version: 15.2(4)S5 Version: 15.2(4)S3 Version: 15.2(4)S3a Version: 15.2(4)S4a Version: 15.2(4)S7 Version: 15.3(1)T Version: 15.3(2)T Version: 15.3(1)T1 Version: 15.3(1)T2 Version: 15.3(1)T3 Version: 15.3(1)T4 Version: 15.3(2)T1 Version: 15.3(2)T2 Version: 15.3(2)T3 Version: 15.3(2)T4 Version: 15.0(2)EY Version: 15.0(2)EY1 Version: 15.0(2)EY2 Version: 15.0(2)EY3 Version: 15.1(2)S Version: 15.1(1)S Version: 15.1(1)S1 Version: 15.1(3)S Version: 15.1(1)S2 Version: 15.1(2)S1 Version: 15.1(2)S2 Version: 15.1(3)S1 Version: 15.1(3)S0a Version: 15.1(3)S2 Version: 15.1(3)S4 Version: 15.1(3)S3 Version: 15.1(3)S5 Version: 15.1(3)S6 Version: 15.1(3)S5a Version: 15.1(4)M3 Version: 15.1(4)M Version: 15.1(4)M1 Version: 15.1(4)M2 Version: 15.1(4)M6 Version: 15.1(4)M5 Version: 15.1(4)M4 Version: 15.1(4)M7 Version: 15.1(4)M3a Version: 15.1(4)M10 Version: 15.1(4)M8 Version: 15.1(4)M9 Version: 15.0(2)SE Version: 15.0(2)SE1 Version: 15.0(2)SE2 Version: 15.0(2)SE3 Version: 15.0(2)SE4 Version: 15.0(2)SE5 Version: 15.0(2)SE6 Version: 15.0(2)SE7 Version: 15.0(2)SE8 Version: 15.0(2)SE9 Version: 15.0(2)SE10 Version: 15.0(2)SE11 Version: 15.0(2)SE10a Version: 15.0(2)SE12 Version: 15.0(2)SE13 Version: 15.1(2)GC Version: 15.1(2)GC1 Version: 15.1(2)GC2 Version: 15.1(4)GC Version: 15.1(4)GC1 Version: 15.1(4)GC2 Version: 15.1(1)SG Version: 15.1(2)SG Version: 15.1(1)SG1 Version: 15.1(1)SG2 Version: 15.1(2)SG1 Version: 15.1(2)SG2 Version: 15.1(2)SG3 Version: 15.1(2)SG4 Version: 15.1(2)SG5 Version: 15.1(2)SG6 Version: 15.1(2)SG7 Version: 15.1(2)SG8 Version: 15.0(1)MR Version: 15.0(2)MR Version: 15.2(4)M Version: 15.2(4)M1 Version: 15.2(4)M2 Version: 15.2(4)M4 Version: 15.2(4)M3 Version: 15.2(4)M5 Version: 15.2(4)M8 Version: 15.2(4)M10 Version: 15.2(4)M7 Version: 15.2(4)M6 Version: 15.2(4)M9 Version: 15.2(4)M6a Version: 15.2(4)M11 Version: 12.4(24)MDB Version: 12.4(24)MDB1 Version: 12.4(24)MDB3 Version: 12.4(24)MDB4 Version: 12.4(24)MDB5 Version: 12.4(24)MDB6 Version: 12.4(24)MDB7 Version: 12.4(24)MDB5a Version: 12.4(24)MDB8 Version: 12.4(24)MDB9 Version: 12.4(24)MDB10 Version: 12.4(24)MDB11 Version: 12.4(24)MDB12 Version: 12.4(24)MDB13 Version: 12.4(24)MDB14 Version: 12.4(24)MDB15 Version: 12.4(24)MDB16 Version: 12.4(24)MDB17 Version: 12.4(24)MDB18 Version: 12.4(24)MDB19 Version: 15.0(2)EX Version: 15.0(2)EX1 Version: 15.0(2)EX2 Version: 15.0(2)EX3 Version: 15.0(2)EX4 Version: 15.0(2)EX5 Version: 15.0(2)EX8 Version: 15.0(2a)EX5 Version: 15.0(2)EX10 Version: 15.0(2)EX11 Version: 15.0(2)EX13 Version: 15.0(2)EX12 Version: 15.2(1)GC Version: 15.2(1)GC1 Version: 15.2(1)GC2 Version: 15.2(2)GC Version: 15.2(3)GC Version: 15.2(3)GC1 Version: 15.2(4)GC Version: 15.2(4)GC1 Version: 15.2(4)GC2 Version: 15.2(4)GC3 Version: 15.1(1)SY Version: 15.1(1)SY1 Version: 15.1(2)SY Version: 15.1(2)SY1 Version: 15.1(2)SY2 Version: 15.1(1)SY2 Version: 15.1(1)SY3 Version: 15.1(2)SY3 Version: 15.1(1)SY4 Version: 15.1(2)SY4 Version: 15.1(1)SY5 Version: 15.1(2)SY5 Version: 15.1(2)SY4a Version: 15.1(1)SY6 Version: 15.1(2)SY6 Version: 15.1(2)SY7 Version: 15.1(2)SY8 Version: 15.1(2)SY9 Version: 15.1(2)SY10 Version: 15.1(2)SY11 Version: 15.1(2)SY12 Version: 15.1(2)SY13 Version: 15.1(2)SY14 Version: 15.1(2)SY15 Version: 15.1(2)SY16 Version: 15.3(1)S Version: 15.3(2)S Version: 15.3(3)S Version: 15.3(1)S2 Version: 15.3(1)S1 Version: 15.3(2)S2 Version: 15.3(2)S1 Version: 15.3(3)S1 Version: 15.3(3)S2 Version: 15.3(3)S3 Version: 15.3(3)S6 Version: 15.3(3)S4 Version: 15.3(3)S1a Version: 15.3(3)S5 Version: 15.3(3)S7 Version: 15.3(3)S8 Version: 15.3(3)S9 Version: 15.3(3)S10 Version: 15.3(3)S8a Version: 15.4(1)T Version: 15.4(2)T Version: 15.4(1)T2 Version: 15.4(1)T1 Version: 15.4(1)T3 Version: 15.4(2)T1 Version: 15.4(2)T3 Version: 15.4(2)T2 Version: 15.4(1)T4 Version: 15.4(2)T4 Version: 15.0(2)EA Version: 15.0(2)EA1 Version: 15.2(1)E Version: 15.2(2)E Version: 15.2(1)E1 Version: 15.2(3)E Version: 15.2(1)E2 Version: 15.2(1)E3 Version: 15.2(2)E1 Version: 15.2(4)E Version: 15.2(3)E1 Version: 15.2(2)E2 Version: 15.2(2a)E1 Version: 15.2(2)E3 Version: 15.2(2a)E2 Version: 15.2(3)E2 Version: 15.2(3a)E Version: 15.2(3)E3 Version: 15.2(4)E1 Version: 15.2(2)E4 Version: 15.2(2)E5 Version: 15.2(4)E2 Version: 15.2(3)E4 Version: 15.2(5)E Version: 15.2(4)E3 Version: 15.2(2)E6 Version: 15.2(5a)E Version: 15.2(5)E1 Version: 15.2(5b)E Version: 15.2(2)E5a Version: 15.2(5c)E Version: 15.2(3)E5 Version: 15.2(2)E5b Version: 15.2(5a)E1 Version: 15.2(4)E4 Version: 15.2(2)E7 Version: 15.2(5)E2 Version: 15.2(6)E Version: 15.2(5)E2b Version: 15.2(4)E5 Version: 15.2(5)E2c Version: 15.2(2)E8 Version: 15.2(6)E0a Version: 15.2(6)E1 Version: 15.2(2)E7b Version: 15.2(4)E5a Version: 15.2(6)E0c Version: 15.2(4)E6 Version: 15.2(6)E2 Version: 15.2(2)E9 Version: 15.2(4)E7 Version: 15.2(7)E Version: 15.2(2)E10 Version: 15.2(4)E8 Version: 15.2(6)E2a Version: 15.2(6)E2b Version: 15.2(7)E1 Version: 15.2(7)E0a Version: 15.2(7)E0b Version: 15.2(7)E0s Version: 15.2(6)E3 Version: 15.2(4)E9 Version: 15.2(7)E2 Version: 15.2(7a)E0b Version: 15.2(4)E10 Version: 15.2(7)E3 Version: 15.2(7)E1a Version: 15.2(7b)E0b Version: 15.2(7)E2a Version: 15.2(4)E10a Version: 15.2(7)E4 Version: 15.2(7)E3k Version: 15.2(8)E Version: 15.2(8)E1 Version: 15.2(7)E5 Version: 15.2(7)E6 Version: 15.2(8)E2 Version: 15.2(4)E10d Version: 15.2(7)E7 Version: 15.2(8)E3 Version: 15.2(7)E8 Version: 15.2(8)E4 Version: 15.1(3)MRA Version: 15.1(3)MRA1 Version: 15.1(3)MRA2 Version: 15.1(3)MRA3 Version: 15.1(3)MRA4 Version: 15.1(3)SVB1 Version: 15.1(3)SVB2 Version: 15.4(1)S Version: 15.4(2)S Version: 15.4(3)S Version: 15.4(1)S1 Version: 15.4(1)S2 Version: 15.4(2)S1 Version: 15.4(1)S3 Version: 15.4(3)S1 Version: 15.4(2)S2 Version: 15.4(3)S2 Version: 15.4(3)S3 Version: 15.4(1)S4 Version: 15.4(2)S3 Version: 15.4(2)S4 Version: 15.4(3)S4 Version: 15.4(3)S5 Version: 15.4(3)S6 Version: 15.4(3)S7 Version: 15.4(3)S6a Version: 15.4(3)S8 Version: 15.4(3)S9 Version: 15.4(3)S10 Version: 15.3(3)M Version: 15.3(3)M1 Version: 15.3(3)M2 Version: 15.3(3)M3 Version: 15.3(3)M5 Version: 15.3(3)M4 Version: 15.3(3)M6 Version: 15.3(3)M7 Version: 15.3(3)M8 Version: 15.3(3)M9 Version: 15.3(3)M10 Version: 15.3(3)M8a Version: 15.0(2)EZ Version: 15.1(3)SVD Version: 15.1(3)SVD1 Version: 15.1(3)SVD2 Version: 15.2(1)EY Version: 15.0(2)EJ Version: 15.0(2)EJ1 Version: 15.2(1)SY Version: 15.2(1)SY1 Version: 15.2(1)SY0a Version: 15.2(1)SY2 Version: 15.2(2)SY Version: 15.2(1)SY1a Version: 15.2(2)SY1 Version: 15.2(2)SY2 Version: 15.2(1)SY3 Version: 15.2(1)SY4 Version: 15.2(2)SY3 Version: 15.2(1)SY5 Version: 15.2(1)SY6 Version: 15.2(1)SY7 Version: 15.2(1)SY8 Version: 15.2(5)EX Version: 15.1(3)SVF Version: 15.1(3)SVF1 Version: 15.1(3)SVE Version: 15.4(3)M Version: 15.4(3)M1 Version: 15.4(3)M2 Version: 15.4(3)M3 Version: 15.4(3)M4 Version: 15.4(3)M5 Version: 15.4(3)M6 Version: 15.4(3)M7 Version: 15.4(3)M6a Version: 15.4(3)M8 Version: 15.4(3)M9 Version: 15.4(3)M10 Version: 15.0(2)EK Version: 15.0(2)EK1 Version: 15.4(1)CG Version: 15.4(1)CG1 Version: 15.4(2)CG Version: 15.5(1)S Version: 15.5(2)S Version: 15.5(1)S1 Version: 15.5(3)S Version: 15.5(1)S2 Version: 15.5(1)S3 Version: 15.5(2)S1 Version: 15.5(2)S2 Version: 15.5(3)S1 Version: 15.5(3)S1a Version: 15.5(2)S3 Version: 15.5(3)S2 Version: 15.5(3)S0a Version: 15.5(3)S3 Version: 15.5(1)S4 Version: 15.5(2)S4 Version: 15.5(3)S4 Version: 15.5(3)S5 Version: 15.5(3)S6 Version: 15.5(3)S6a Version: 15.5(3)S7 Version: 15.5(3)S6b Version: 15.5(3)S8 Version: 15.5(3)S9 Version: 15.5(3)S10 Version: 15.5(3)S9a Version: 15.1(3)SVG Version: 15.2(2)EB Version: 15.2(2)EB1 Version: 15.2(2)EB2 Version: 15.2(6)EB Version: 15.5(1)T Version: 15.5(1)T1 Version: 15.5(2)T Version: 15.5(1)T2 Version: 15.5(1)T3 Version: 15.5(2)T1 Version: 15.5(2)T2 Version: 15.5(2)T3 Version: 15.5(2)T4 Version: 15.5(1)T4 Version: 15.2(2)EA Version: 15.2(2)EA1 Version: 15.2(2)EA2 Version: 15.2(3)EA Version: 15.2(4)EA Version: 15.2(4)EA1 Version: 15.2(2)EA3 Version: 15.2(4)EA3 Version: 15.2(5)EA Version: 15.2(4)EA4 Version: 15.2(4)EA5 Version: 15.2(4)EA6 Version: 15.2(4)EA7 Version: 15.2(4)EA8 Version: 15.2(4)EA9 Version: 15.2(4)EA9a Version: 15.5(3)M Version: 15.5(3)M1 Version: 15.5(3)M0a Version: 15.5(3)M2 Version: 15.5(3)M3 Version: 15.5(3)M4 Version: 15.5(3)M4a Version: 15.5(3)M5 Version: 15.5(3)M6 Version: 15.5(3)M7 Version: 15.5(3)M6a Version: 15.5(3)M8 Version: 15.5(3)M9 Version: 15.5(3)M10 Version: 15.5(3)SN Version: 15.6(1)S Version: 15.6(2)S Version: 15.6(2)S1 Version: 15.6(1)S1 Version: 15.6(1)S2 Version: 15.6(2)S2 Version: 15.6(1)S3 Version: 15.6(2)S3 Version: 15.6(1)S4 Version: 15.6(2)S4 Version: 15.6(1)T Version: 15.6(2)T Version: 15.6(1)T0a Version: 15.6(1)T1 Version: 15.6(2)T1 Version: 15.6(1)T2 Version: 15.6(2)T2 Version: 15.6(1)T3 Version: 15.6(2)T3 Version: 15.3(1)SY Version: 15.3(1)SY1 Version: 15.3(1)SY2 Version: 15.6(2)SP Version: 15.6(2)SP1 Version: 15.6(2)SP2 Version: 15.6(2)SP3 Version: 15.6(2)SP4 Version: 15.6(2)SP5 Version: 15.6(2)SP6 Version: 15.6(2)SP7 Version: 15.6(2)SP8 Version: 15.6(2)SP9 Version: 15.6(2)SP10 Version: 15.6(2)SN Version: 15.6(3)M Version: 15.6(3)M1 Version: 15.6(3)M0a Version: 15.6(3)M1b Version: 15.6(3)M2 Version: 15.6(3)M2a Version: 15.6(3)M3 Version: 15.6(3)M3a Version: 15.6(3)M4 Version: 15.6(3)M5 Version: 15.6(3)M6 Version: 15.6(3)M7 Version: 15.6(3)M6a Version: 15.6(3)M6b Version: 15.6(3)M8 Version: 15.6(3)M9 Version: 15.1(3)SVJ2 Version: 15.2(4)EC1 Version: 15.2(4)EC2 Version: 15.4(1)SY Version: 15.4(1)SY1 Version: 15.4(1)SY2 Version: 15.4(1)SY3 Version: 15.4(1)SY4 Version: 15.5(1)SY Version: 15.5(1)SY1 Version: 15.5(1)SY2 Version: 15.5(1)SY3 Version: 15.5(1)SY4 Version: 15.5(1)SY5 Version: 15.5(1)SY6 Version: 15.5(1)SY7 Version: 15.5(1)SY8 Version: 15.5(1)SY9 Version: 15.5(1)SY10 Version: 15.5(1)SY11 Version: 15.7(3)M Version: 15.7(3)M1 Version: 15.7(3)M0a Version: 15.7(3)M3 Version: 15.7(3)M2 Version: 15.7(3)M4 Version: 15.7(3)M5 Version: 15.7(3)M4a Version: 15.7(3)M4b Version: 15.7(3)M6 Version: 15.7(3)M7 Version: 15.7(3)M8 Version: 15.7(3)M9 Version: 15.8(3)M Version: 15.8(3)M1 Version: 15.8(3)M0a Version: 15.8(3)M0b Version: 15.8(3)M2 Version: 15.8(3)M1a Version: 15.8(3)M3 Version: 15.8(3)M2a Version: 15.8(3)M4 Version: 15.8(3)M3a Version: 15.8(3)M3b Version: 15.8(3)M5 Version: 15.8(3)M6 Version: 15.8(3)M7 Version: 15.8(3)M8 Version: 15.8(3)M9 Version: 15.8(3)M10 Version: 15.9(3)M Version: 15.9(3)M1 Version: 15.9(3)M0a Version: 15.9(3)M2 Version: 15.9(3)M3 Version: 15.9(3)M2a Version: 15.9(3)M3a Version: 15.9(3)M4 Version: 15.9(3)M3b Version: 15.9(3)M5 Version: 15.9(3)M4a Version: 15.9(3)M6 Version: 15.9(3)M7 Version: 15.9(3)M6a Version: 15.9(3)M6b Version: 15.9(3)M7a |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:36.101Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-getvpn-rce-g8qR68sx", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-getvpn-rce-g8qR68sx" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-20109", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T18:52:07.119633Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2023-10-10", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-20109" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:37:15.798Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2023-10-10T00:00:00+00:00", "value": "CVE-2023-20109 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "IOS", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "12.4(24)T" }, { "status": "affected", "version": "12.4(24)T3" }, { "status": "affected", "version": "12.4(22)T1" }, { "status": "affected", "version": "12.4(24)T5" }, { "status": "affected", "version": "12.4(24)T4" }, { "status": "affected", "version": "12.4(22)T" }, { "status": "affected", "version": "12.4(24)T8" }, { "status": "affected", "version": "12.4(24)T2" }, { "status": "affected", "version": "12.4(22)T5" }, { "status": "affected", "version": "12.4(22)T4" }, { "status": "affected", "version": "12.4(24)T1" }, { "status": "affected", "version": "12.4(24)T7" }, { "status": "affected", "version": "12.4(22)T3" }, { "status": "affected", "version": "12.4(24)T6" }, { "status": "affected", "version": "12.4(22)T2" }, { "status": "affected", "version": "12.4(24)T4a" }, { "status": "affected", "version": "12.4(24)T4b" }, { "status": "affected", "version": "12.4(24)T3e" }, { "status": "affected", "version": "12.4(24)T4c" }, { "status": "affected", "version": "12.4(24)T4d" }, { "status": "affected", "version": "12.4(24)T4e" }, { "status": "affected", "version": "12.4(24)T3f" }, { "status": "affected", "version": "12.4(24)T4f" }, { "status": "affected", "version": "12.4(24)T4l" }, { "status": "affected", "version": "12.4(24)MD1" }, { "status": "affected", "version": "12.4(24)MD" }, { "status": "affected", "version": "12.4(24)MD3" }, { "status": "affected", "version": "12.4(24)MD2" }, { "status": "affected", "version": "12.4(22)MD1" }, { "status": "affected", "version": "12.4(22)MD2" }, { "status": "affected", "version": "12.4(24)MD5" }, { "status": "affected", "version": "12.4(22)MD" }, { "status": "affected", "version": "12.4(24)MD4" }, { "status": "affected", "version": "12.4(24)MD6" }, { "status": "affected", "version": "12.4(24)MD7" }, { "status": "affected", "version": "12.4(22)XR5" }, { "status": "affected", "version": "12.4(22)XR4" }, { "status": "affected", "version": "12.4(22)XR7" }, { "status": "affected", "version": "12.4(22)XR2" }, { "status": "affected", "version": "12.4(22)XR6" }, { "status": "affected", "version": "12.4(22)XR10" }, { "status": "affected", "version": "12.4(22)XR1" }, { "status": "affected", "version": "12.4(22)XR9" }, { "status": "affected", "version": "12.4(22)XR3" }, { "status": "affected", "version": "12.4(22)XR8" }, { "status": "affected", "version": "12.4(22)XR11" }, { "status": "affected", "version": "12.4(22)XR12" }, { "status": "affected", "version": "12.4(22)MDA3" }, { "status": "affected", "version": "12.4(24)MDA5" }, { "status": "affected", "version": "12.4(22)MDA5" }, { "status": "affected", "version": "12.4(24)MDA3" }, { "status": "affected", "version": "12.4(22)MDA4" }, { "status": "affected", "version": "12.4(24)MDA4" }, { "status": "affected", "version": "12.4(24)MDA1" }, { "status": "affected", "version": "12.4(22)MDA" }, { "status": "affected", "version": "12.4(22)MDA2" }, { "status": "affected", "version": "12.4(22)MDA1" }, { "status": "affected", "version": "12.4(24)MDA2" }, { "status": "affected", "version": "12.4(22)MDA6" }, { "status": "affected", "version": "12.4(24)MDA6" }, { "status": "affected", "version": "12.4(24)MDA7" }, { "status": "affected", "version": "12.4(24)MDA8" }, { "status": "affected", "version": "12.4(24)MDA10" }, { "status": "affected", "version": "12.4(24)MDA9" }, { "status": "affected", "version": "12.4(24)MDA11" }, { "status": "affected", "version": "12.4(24)MDA12" }, { "status": "affected", "version": "12.4(24)MDA13" }, { "status": "affected", "version": "12.4(24)YG3" }, { "status": "affected", "version": "12.4(24)YG4" }, { "status": "affected", "version": "12.4(24)YG1" }, { "status": "affected", "version": "12.4(24)YG2" }, { "status": "affected", "version": "12.4(24)YG" }, { "status": "affected", "version": "15.0(1)M1" }, { "status": "affected", "version": "15.0(1)M5" }, { "status": "affected", "version": "15.0(1)M4" }, { "status": "affected", "version": "15.0(1)M3" }, { "status": "affected", "version": "15.0(1)M2" }, { "status": "affected", "version": "15.0(1)M6" }, { "status": "affected", "version": "15.0(1)M" }, { "status": "affected", "version": "15.0(1)M7" }, { "status": "affected", "version": "15.0(1)M10" }, { "status": "affected", "version": "15.0(1)M9" }, { "status": "affected", "version": "15.0(1)M8" }, { "status": "affected", "version": "15.0(1)XA2" }, { "status": "affected", "version": "15.0(1)XA4" }, { "status": "affected", "version": "15.0(1)XA1" }, { "status": "affected", "version": "15.0(1)XA3" }, { "status": "affected", "version": "15.0(1)XA" }, { "status": "affected", "version": "15.0(1)XA5" }, { "status": "affected", "version": "15.1(2)T" }, { "status": "affected", "version": "15.1(1)T4" }, { "status": "affected", "version": "15.1(3)T2" }, { "status": "affected", "version": "15.1(1)T1" }, { "status": "affected", "version": "15.1(2)T0a" }, { "status": "affected", "version": "15.1(3)T3" }, { "status": "affected", "version": "15.1(1)T3" }, { "status": "affected", "version": "15.1(2)T3" }, { "status": "affected", "version": "15.1(2)T4" }, { "status": "affected", "version": "15.1(1)T2" }, { "status": "affected", "version": "15.1(3)T" }, { "status": "affected", "version": "15.1(2)T2a" }, { "status": "affected", "version": "15.1(3)T1" }, { "status": "affected", "version": "15.1(1)T" }, { "status": "affected", "version": "15.1(2)T2" }, { "status": "affected", "version": "15.1(2)T1" }, { "status": "affected", "version": "15.1(2)T5" }, { "status": "affected", "version": "15.1(3)T4" }, { "status": "affected", "version": "15.1(1)T5" }, { "status": "affected", "version": "15.1(1)XB" }, { "status": "affected", "version": "15.0(1)S2" }, { "status": "affected", "version": "15.0(1)S1" }, { "status": "affected", "version": "15.0(1)S" }, { "status": "affected", "version": "15.0(1)S3a" }, { "status": "affected", "version": "15.0(1)S4" }, { "status": "affected", "version": "15.0(1)S5" }, { "status": "affected", "version": "15.0(1)S4a" }, { "status": "affected", "version": "15.0(1)S6" }, { "status": "affected", "version": "15.2(1)S" }, { "status": "affected", "version": "15.2(2)S" }, { "status": "affected", "version": "15.2(1)S1" }, { "status": "affected", "version": "15.2(4)S" }, { "status": "affected", "version": "15.2(1)S2" }, { "status": "affected", "version": "15.2(2)S1" }, { "status": "affected", "version": "15.2(2)S2" }, { "status": "affected", "version": "15.2(2)S0a" }, { "status": "affected", "version": "15.2(2)S0c" }, { "status": "affected", "version": "15.2(4)S1" }, { "status": "affected", "version": "15.2(4)S4" }, { "status": "affected", "version": "15.2(4)S6" }, { "status": "affected", "version": "15.2(4)S2" }, { "status": "affected", "version": "15.2(4)S5" }, { "status": "affected", "version": "15.2(4)S3" }, { "status": "affected", "version": "15.2(4)S3a" }, { "status": "affected", "version": "15.2(4)S4a" }, { "status": "affected", "version": "15.2(4)S7" }, { "status": "affected", "version": "15.3(1)T" }, { "status": "affected", "version": "15.3(2)T" }, { "status": "affected", "version": "15.3(1)T1" }, { "status": "affected", "version": "15.3(1)T2" }, { "status": "affected", "version": "15.3(1)T3" }, { "status": "affected", "version": "15.3(1)T4" }, { "status": "affected", "version": "15.3(2)T1" }, { "status": "affected", "version": "15.3(2)T2" }, { "status": "affected", "version": "15.3(2)T3" }, { "status": "affected", "version": "15.3(2)T4" }, { "status": "affected", "version": "15.0(2)EY" }, { "status": "affected", "version": "15.0(2)EY1" }, { "status": "affected", "version": "15.0(2)EY2" }, { "status": "affected", "version": "15.0(2)EY3" }, { "status": "affected", "version": "15.1(2)S" }, { "status": "affected", "version": "15.1(1)S" }, { "status": "affected", "version": "15.1(1)S1" }, { "status": "affected", "version": "15.1(3)S" }, { "status": "affected", "version": "15.1(1)S2" }, { "status": "affected", "version": "15.1(2)S1" }, { "status": "affected", "version": "15.1(2)S2" }, { "status": "affected", "version": "15.1(3)S1" }, { "status": "affected", "version": "15.1(3)S0a" }, { "status": "affected", "version": "15.1(3)S2" }, { "status": "affected", "version": "15.1(3)S4" }, { "status": "affected", "version": "15.1(3)S3" }, { "status": "affected", "version": "15.1(3)S5" }, { "status": "affected", "version": "15.1(3)S6" }, { "status": "affected", "version": "15.1(3)S5a" }, { "status": "affected", "version": "15.1(4)M3" }, { "status": "affected", "version": "15.1(4)M" }, { "status": "affected", "version": "15.1(4)M1" }, { "status": "affected", "version": "15.1(4)M2" }, { "status": "affected", "version": "15.1(4)M6" }, { "status": "affected", "version": "15.1(4)M5" }, { "status": "affected", "version": "15.1(4)M4" }, { "status": "affected", "version": "15.1(4)M7" }, { "status": "affected", "version": "15.1(4)M3a" }, { "status": "affected", "version": "15.1(4)M10" }, { "status": "affected", "version": "15.1(4)M8" }, { "status": "affected", "version": "15.1(4)M9" }, { "status": "affected", "version": "15.0(2)SE" }, { "status": "affected", "version": "15.0(2)SE1" }, { "status": "affected", "version": "15.0(2)SE2" }, { "status": "affected", "version": "15.0(2)SE3" }, { "status": "affected", "version": "15.0(2)SE4" }, { "status": "affected", "version": "15.0(2)SE5" }, { "status": "affected", "version": "15.0(2)SE6" }, { "status": "affected", "version": "15.0(2)SE7" }, { "status": "affected", "version": "15.0(2)SE8" }, { "status": "affected", "version": "15.0(2)SE9" }, { "status": "affected", "version": "15.0(2)SE10" }, { "status": "affected", "version": "15.0(2)SE11" }, { "status": "affected", "version": "15.0(2)SE10a" }, { "status": "affected", "version": "15.0(2)SE12" }, { "status": "affected", "version": "15.0(2)SE13" }, { "status": "affected", "version": "15.1(2)GC" }, { "status": "affected", "version": "15.1(2)GC1" }, { "status": "affected", "version": "15.1(2)GC2" }, { "status": "affected", "version": "15.1(4)GC" }, { "status": "affected", "version": "15.1(4)GC1" }, { "status": "affected", "version": "15.1(4)GC2" }, { "status": "affected", "version": "15.1(1)SG" }, { "status": "affected", "version": "15.1(2)SG" }, { "status": "affected", "version": "15.1(1)SG1" }, { "status": "affected", "version": "15.1(1)SG2" }, { "status": "affected", "version": "15.1(2)SG1" }, { "status": "affected", "version": "15.1(2)SG2" }, { "status": "affected", "version": "15.1(2)SG3" }, { "status": "affected", "version": "15.1(2)SG4" }, { "status": "affected", "version": "15.1(2)SG5" }, { "status": "affected", "version": "15.1(2)SG6" }, { "status": "affected", "version": "15.1(2)SG7" }, { "status": "affected", "version": "15.1(2)SG8" }, { "status": "affected", "version": "15.0(1)MR" }, { "status": "affected", "version": "15.0(2)MR" }, { "status": "affected", "version": "15.2(4)M" }, { "status": "affected", "version": "15.2(4)M1" }, { "status": "affected", "version": "15.2(4)M2" }, { "status": "affected", "version": "15.2(4)M4" }, { "status": "affected", "version": "15.2(4)M3" }, { "status": "affected", "version": "15.2(4)M5" }, { "status": "affected", "version": "15.2(4)M8" }, { "status": "affected", "version": "15.2(4)M10" }, { "status": "affected", "version": "15.2(4)M7" }, { "status": "affected", "version": "15.2(4)M6" }, { "status": "affected", "version": "15.2(4)M9" }, { "status": "affected", "version": "15.2(4)M6a" }, { "status": "affected", "version": "15.2(4)M11" }, { "status": "affected", "version": "12.4(24)MDB" }, { "status": "affected", "version": "12.4(24)MDB1" }, { "status": "affected", "version": "12.4(24)MDB3" }, { "status": "affected", "version": "12.4(24)MDB4" }, { "status": "affected", "version": "12.4(24)MDB5" }, { "status": "affected", "version": "12.4(24)MDB6" }, { "status": "affected", "version": "12.4(24)MDB7" }, { "status": "affected", "version": "12.4(24)MDB5a" }, { "status": "affected", "version": "12.4(24)MDB8" }, { "status": "affected", "version": "12.4(24)MDB9" }, { "status": "affected", "version": "12.4(24)MDB10" }, { "status": "affected", "version": "12.4(24)MDB11" }, { "status": "affected", "version": "12.4(24)MDB12" }, { "status": "affected", "version": "12.4(24)MDB13" }, { "status": "affected", "version": "12.4(24)MDB14" }, { "status": "affected", "version": "12.4(24)MDB15" }, { "status": "affected", "version": "12.4(24)MDB16" }, { "status": "affected", "version": "12.4(24)MDB17" }, { "status": "affected", "version": "12.4(24)MDB18" }, { "status": "affected", "version": "12.4(24)MDB19" }, { "status": "affected", "version": "15.0(2)EX" }, { "status": "affected", "version": "15.0(2)EX1" }, { "status": "affected", "version": "15.0(2)EX2" }, { "status": "affected", "version": "15.0(2)EX3" }, { "status": "affected", "version": "15.0(2)EX4" }, { "status": "affected", "version": "15.0(2)EX5" }, { "status": "affected", "version": "15.0(2)EX8" }, { "status": "affected", "version": "15.0(2a)EX5" }, { "status": "affected", "version": "15.0(2)EX10" }, { "status": "affected", "version": "15.0(2)EX11" }, { "status": "affected", "version": "15.0(2)EX13" }, { "status": "affected", "version": "15.0(2)EX12" }, { "status": "affected", "version": "15.2(1)GC" }, { "status": "affected", "version": "15.2(1)GC1" }, { "status": "affected", "version": "15.2(1)GC2" }, { "status": "affected", "version": "15.2(2)GC" }, { "status": "affected", "version": "15.2(3)GC" }, { "status": "affected", "version": "15.2(3)GC1" }, { "status": "affected", "version": "15.2(4)GC" }, { "status": "affected", "version": "15.2(4)GC1" }, { "status": "affected", "version": "15.2(4)GC2" }, { "status": "affected", "version": "15.2(4)GC3" }, { "status": "affected", "version": "15.1(1)SY" }, { "status": "affected", "version": "15.1(1)SY1" }, { "status": "affected", "version": "15.1(2)SY" }, { "status": "affected", "version": "15.1(2)SY1" }, { "status": "affected", "version": "15.1(2)SY2" }, { "status": "affected", "version": "15.1(1)SY2" }, { "status": "affected", "version": "15.1(1)SY3" }, { "status": "affected", "version": "15.1(2)SY3" }, { "status": "affected", "version": "15.1(1)SY4" }, { "status": "affected", "version": "15.1(2)SY4" }, { "status": "affected", "version": "15.1(1)SY5" }, { "status": "affected", "version": "15.1(2)SY5" }, { "status": "affected", "version": "15.1(2)SY4a" }, { "status": "affected", "version": "15.1(1)SY6" }, { "status": "affected", "version": "15.1(2)SY6" }, { "status": "affected", "version": "15.1(2)SY7" }, { "status": "affected", "version": "15.1(2)SY8" }, { "status": "affected", "version": "15.1(2)SY9" }, { "status": "affected", "version": "15.1(2)SY10" }, { "status": "affected", "version": "15.1(2)SY11" }, { "status": "affected", "version": "15.1(2)SY12" }, { "status": "affected", "version": "15.1(2)SY13" }, { "status": "affected", "version": "15.1(2)SY14" }, { "status": "affected", "version": "15.1(2)SY15" }, { "status": "affected", "version": "15.1(2)SY16" }, { "status": "affected", "version": "15.3(1)S" }, { "status": "affected", "version": "15.3(2)S" }, { "status": "affected", "version": "15.3(3)S" }, { "status": "affected", "version": "15.3(1)S2" }, { "status": "affected", "version": "15.3(1)S1" }, { "status": "affected", "version": "15.3(2)S2" }, { "status": "affected", "version": "15.3(2)S1" }, { "status": "affected", "version": "15.3(3)S1" }, { "status": "affected", "version": "15.3(3)S2" }, { "status": "affected", "version": "15.3(3)S3" }, { "status": "affected", "version": "15.3(3)S6" }, { "status": "affected", "version": "15.3(3)S4" }, { "status": "affected", "version": "15.3(3)S1a" }, { "status": "affected", "version": "15.3(3)S5" }, { "status": "affected", "version": "15.3(3)S7" }, { "status": "affected", "version": "15.3(3)S8" }, { "status": "affected", "version": "15.3(3)S9" }, { "status": "affected", "version": "15.3(3)S10" }, { "status": "affected", "version": "15.3(3)S8a" }, { "status": "affected", "version": "15.4(1)T" }, { "status": "affected", "version": "15.4(2)T" }, { "status": "affected", "version": "15.4(1)T2" }, { "status": "affected", "version": "15.4(1)T1" }, { "status": "affected", "version": "15.4(1)T3" }, { "status": "affected", "version": "15.4(2)T1" }, { "status": "affected", "version": "15.4(2)T3" }, { "status": "affected", "version": "15.4(2)T2" }, { "status": "affected", "version": "15.4(1)T4" }, { "status": "affected", "version": "15.4(2)T4" }, { "status": "affected", "version": "15.0(2)EA" }, { "status": "affected", "version": "15.0(2)EA1" }, { "status": "affected", "version": "15.2(1)E" }, { "status": "affected", "version": "15.2(2)E" }, { "status": "affected", "version": "15.2(1)E1" }, { "status": "affected", "version": "15.2(3)E" }, { "status": "affected", "version": "15.2(1)E2" }, { "status": "affected", "version": "15.2(1)E3" }, { "status": "affected", "version": "15.2(2)E1" }, { "status": "affected", "version": "15.2(4)E" }, { "status": "affected", "version": "15.2(3)E1" }, { "status": "affected", "version": "15.2(2)E2" }, { "status": "affected", "version": "15.2(2a)E1" }, { "status": "affected", "version": "15.2(2)E3" }, { "status": "affected", "version": "15.2(2a)E2" }, { "status": "affected", "version": "15.2(3)E2" }, { "status": "affected", "version": "15.2(3a)E" }, { "status": "affected", "version": "15.2(3)E3" }, { "status": "affected", "version": "15.2(4)E1" }, { "status": "affected", "version": "15.2(2)E4" }, { "status": "affected", "version": "15.2(2)E5" }, { "status": "affected", "version": "15.2(4)E2" }, { "status": "affected", "version": "15.2(3)E4" }, { "status": "affected", "version": "15.2(5)E" }, { "status": "affected", "version": "15.2(4)E3" }, { "status": "affected", "version": "15.2(2)E6" }, { "status": "affected", "version": "15.2(5a)E" }, { "status": "affected", "version": "15.2(5)E1" }, { "status": "affected", "version": "15.2(5b)E" }, { "status": "affected", "version": "15.2(2)E5a" }, { "status": "affected", "version": "15.2(5c)E" }, { "status": "affected", "version": "15.2(3)E5" }, { "status": "affected", "version": "15.2(2)E5b" }, { "status": "affected", "version": "15.2(5a)E1" }, { "status": "affected", "version": "15.2(4)E4" }, { "status": "affected", "version": "15.2(2)E7" }, { "status": "affected", "version": "15.2(5)E2" }, { "status": "affected", "version": "15.2(6)E" }, { "status": "affected", "version": "15.2(5)E2b" }, { "status": "affected", "version": "15.2(4)E5" }, { "status": "affected", "version": "15.2(5)E2c" }, { "status": "affected", "version": "15.2(2)E8" }, { "status": "affected", "version": "15.2(6)E0a" }, { "status": "affected", "version": "15.2(6)E1" }, { "status": "affected", "version": "15.2(2)E7b" }, { "status": "affected", "version": "15.2(4)E5a" }, { "status": "affected", "version": "15.2(6)E0c" }, { "status": "affected", "version": "15.2(4)E6" }, { "status": "affected", "version": "15.2(6)E2" }, { "status": "affected", "version": "15.2(2)E9" }, { "status": "affected", "version": "15.2(4)E7" }, { "status": "affected", "version": "15.2(7)E" }, { "status": "affected", "version": "15.2(2)E10" }, { "status": "affected", "version": "15.2(4)E8" }, { "status": "affected", "version": "15.2(6)E2a" }, { "status": "affected", "version": "15.2(6)E2b" }, { "status": "affected", "version": "15.2(7)E1" }, { "status": "affected", "version": "15.2(7)E0a" }, { "status": "affected", "version": "15.2(7)E0b" }, { "status": "affected", "version": "15.2(7)E0s" }, { "status": "affected", "version": "15.2(6)E3" }, { "status": "affected", "version": "15.2(4)E9" }, { "status": "affected", "version": "15.2(7)E2" }, { "status": "affected", "version": "15.2(7a)E0b" }, { "status": "affected", "version": "15.2(4)E10" }, { "status": "affected", "version": "15.2(7)E3" }, { "status": "affected", "version": "15.2(7)E1a" }, { "status": "affected", "version": "15.2(7b)E0b" }, { "status": "affected", "version": "15.2(7)E2a" }, { "status": "affected", "version": "15.2(4)E10a" }, { "status": "affected", "version": "15.2(7)E4" }, { "status": "affected", "version": "15.2(7)E3k" }, { "status": "affected", "version": "15.2(8)E" }, { "status": "affected", "version": "15.2(8)E1" }, { "status": "affected", "version": "15.2(7)E5" }, { "status": "affected", "version": "15.2(7)E6" }, { "status": "affected", "version": "15.2(8)E2" }, { "status": "affected", "version": "15.2(4)E10d" }, { "status": "affected", "version": "15.2(7)E7" }, { "status": "affected", "version": "15.2(8)E3" }, { "status": "affected", "version": "15.2(7)E8" }, { "status": "affected", "version": "15.2(8)E4" }, { "status": "affected", "version": "15.1(3)MRA" }, { "status": "affected", "version": "15.1(3)MRA1" }, { "status": "affected", "version": "15.1(3)MRA2" }, { "status": "affected", "version": "15.1(3)MRA3" }, { "status": "affected", "version": "15.1(3)MRA4" }, { "status": "affected", "version": "15.1(3)SVB1" }, { "status": "affected", "version": "15.1(3)SVB2" }, { "status": "affected", "version": "15.4(1)S" }, { "status": "affected", "version": "15.4(2)S" }, { "status": "affected", "version": "15.4(3)S" }, { "status": "affected", "version": "15.4(1)S1" }, { "status": "affected", "version": "15.4(1)S2" }, { "status": "affected", "version": "15.4(2)S1" }, { "status": "affected", "version": "15.4(1)S3" }, { "status": "affected", "version": "15.4(3)S1" }, { "status": "affected", "version": "15.4(2)S2" }, { "status": "affected", "version": "15.4(3)S2" }, { "status": "affected", "version": "15.4(3)S3" }, { "status": "affected", "version": "15.4(1)S4" }, { "status": "affected", "version": "15.4(2)S3" }, { "status": "affected", "version": "15.4(2)S4" }, { "status": "affected", "version": "15.4(3)S4" }, { "status": "affected", "version": "15.4(3)S5" }, { "status": "affected", "version": "15.4(3)S6" }, { "status": "affected", "version": "15.4(3)S7" }, { "status": "affected", "version": "15.4(3)S6a" }, { "status": "affected", "version": "15.4(3)S8" }, { "status": "affected", "version": "15.4(3)S9" }, { "status": "affected", "version": "15.4(3)S10" }, { "status": "affected", "version": "15.3(3)M" }, { "status": "affected", "version": "15.3(3)M1" }, { "status": "affected", "version": "15.3(3)M2" }, { "status": "affected", "version": "15.3(3)M3" }, { "status": "affected", "version": "15.3(3)M5" }, { "status": "affected", "version": "15.3(3)M4" }, { "status": "affected", "version": "15.3(3)M6" }, { "status": "affected", "version": "15.3(3)M7" }, { "status": "affected", "version": "15.3(3)M8" }, { "status": "affected", "version": "15.3(3)M9" }, { "status": "affected", "version": "15.3(3)M10" }, { "status": "affected", "version": "15.3(3)M8a" }, { "status": "affected", "version": "15.0(2)EZ" }, { "status": "affected", "version": "15.1(3)SVD" }, { "status": "affected", "version": "15.1(3)SVD1" }, { "status": "affected", "version": "15.1(3)SVD2" }, { "status": "affected", "version": "15.2(1)EY" }, { "status": "affected", "version": "15.0(2)EJ" }, { "status": "affected", "version": "15.0(2)EJ1" }, { "status": "affected", "version": "15.2(1)SY" }, { "status": "affected", "version": "15.2(1)SY1" }, { "status": "affected", "version": "15.2(1)SY0a" }, { "status": "affected", "version": "15.2(1)SY2" }, { "status": "affected", "version": "15.2(2)SY" }, { "status": "affected", "version": "15.2(1)SY1a" }, { "status": "affected", "version": "15.2(2)SY1" }, { "status": "affected", "version": "15.2(2)SY2" }, { "status": "affected", "version": "15.2(1)SY3" }, { "status": "affected", "version": "15.2(1)SY4" }, { "status": "affected", "version": "15.2(2)SY3" }, { "status": "affected", "version": "15.2(1)SY5" }, { "status": "affected", "version": "15.2(1)SY6" }, { "status": "affected", "version": "15.2(1)SY7" }, { "status": "affected", "version": "15.2(1)SY8" }, { "status": "affected", "version": "15.2(5)EX" }, { "status": "affected", "version": "15.1(3)SVF" }, { "status": "affected", "version": "15.1(3)SVF1" }, { "status": "affected", "version": "15.1(3)SVE" }, { "status": "affected", "version": "15.4(3)M" }, { "status": "affected", "version": "15.4(3)M1" }, { "status": "affected", "version": "15.4(3)M2" }, { "status": "affected", "version": "15.4(3)M3" }, { "status": "affected", "version": "15.4(3)M4" }, { "status": "affected", "version": "15.4(3)M5" }, { "status": "affected", "version": "15.4(3)M6" }, { "status": "affected", "version": "15.4(3)M7" }, { "status": "affected", "version": "15.4(3)M6a" }, { "status": "affected", "version": "15.4(3)M8" }, { "status": "affected", "version": "15.4(3)M9" }, { "status": "affected", "version": "15.4(3)M10" }, { "status": "affected", "version": "15.0(2)EK" }, { "status": "affected", "version": "15.0(2)EK1" }, { "status": "affected", "version": "15.4(1)CG" }, { "status": "affected", "version": "15.4(1)CG1" }, { "status": "affected", "version": "15.4(2)CG" }, { "status": "affected", "version": "15.5(1)S" }, { "status": "affected", "version": "15.5(2)S" }, { "status": "affected", "version": "15.5(1)S1" }, { "status": "affected", "version": "15.5(3)S" }, { "status": "affected", "version": "15.5(1)S2" }, { "status": "affected", "version": "15.5(1)S3" }, { "status": "affected", "version": "15.5(2)S1" }, { "status": "affected", "version": "15.5(2)S2" }, { "status": "affected", "version": "15.5(3)S1" }, { "status": "affected", "version": "15.5(3)S1a" }, { "status": "affected", "version": "15.5(2)S3" }, { "status": "affected", "version": "15.5(3)S2" }, { "status": "affected", "version": "15.5(3)S0a" }, { "status": "affected", "version": "15.5(3)S3" }, { "status": "affected", "version": "15.5(1)S4" }, { "status": "affected", "version": "15.5(2)S4" }, { "status": "affected", "version": "15.5(3)S4" }, { "status": "affected", "version": "15.5(3)S5" }, { "status": "affected", "version": "15.5(3)S6" }, { "status": "affected", "version": "15.5(3)S6a" }, { "status": "affected", "version": "15.5(3)S7" }, { "status": "affected", "version": "15.5(3)S6b" }, { "status": "affected", "version": "15.5(3)S8" }, { "status": "affected", "version": "15.5(3)S9" }, { "status": "affected", "version": "15.5(3)S10" }, { "status": "affected", "version": "15.5(3)S9a" }, { "status": "affected", "version": "15.1(3)SVG" }, { "status": "affected", "version": "15.2(2)EB" }, { "status": "affected", "version": "15.2(2)EB1" }, { "status": "affected", "version": "15.2(2)EB2" }, { "status": "affected", "version": "15.2(6)EB" }, { "status": "affected", "version": "15.5(1)T" }, { "status": "affected", "version": "15.5(1)T1" }, { "status": "affected", "version": "15.5(2)T" }, { "status": "affected", "version": "15.5(1)T2" }, { "status": "affected", "version": "15.5(1)T3" }, { "status": "affected", "version": "15.5(2)T1" }, { "status": "affected", "version": "15.5(2)T2" }, { "status": "affected", "version": "15.5(2)T3" }, { "status": "affected", "version": "15.5(2)T4" }, { "status": "affected", "version": "15.5(1)T4" }, { "status": "affected", "version": "15.2(2)EA" }, { "status": "affected", "version": "15.2(2)EA1" }, { "status": "affected", "version": "15.2(2)EA2" }, { "status": "affected", "version": "15.2(3)EA" }, { "status": "affected", "version": "15.2(4)EA" }, { "status": "affected", "version": "15.2(4)EA1" }, { "status": "affected", "version": "15.2(2)EA3" }, { "status": "affected", "version": "15.2(4)EA3" }, { "status": "affected", "version": "15.2(5)EA" }, { "status": "affected", "version": "15.2(4)EA4" }, { "status": "affected", "version": "15.2(4)EA5" }, { "status": "affected", "version": "15.2(4)EA6" }, { "status": "affected", "version": "15.2(4)EA7" }, { "status": "affected", "version": "15.2(4)EA8" }, { "status": "affected", "version": "15.2(4)EA9" }, { "status": "affected", "version": "15.2(4)EA9a" }, { "status": "affected", "version": "15.5(3)M" }, { "status": "affected", "version": "15.5(3)M1" }, { "status": "affected", "version": "15.5(3)M0a" }, { "status": "affected", "version": "15.5(3)M2" }, { "status": "affected", "version": "15.5(3)M3" }, { "status": "affected", "version": "15.5(3)M4" }, { "status": "affected", "version": "15.5(3)M4a" }, { "status": "affected", "version": "15.5(3)M5" }, { "status": "affected", "version": "15.5(3)M6" }, { "status": "affected", "version": "15.5(3)M7" }, { "status": "affected", "version": "15.5(3)M6a" }, { "status": "affected", "version": "15.5(3)M8" }, { "status": "affected", "version": "15.5(3)M9" }, { "status": "affected", "version": "15.5(3)M10" }, { "status": "affected", "version": "15.5(3)SN" }, { "status": "affected", "version": "15.6(1)S" }, { "status": "affected", "version": "15.6(2)S" }, { "status": "affected", "version": "15.6(2)S1" }, { "status": "affected", "version": "15.6(1)S1" }, { "status": "affected", "version": "15.6(1)S2" }, { "status": "affected", "version": "15.6(2)S2" }, { "status": "affected", "version": "15.6(1)S3" }, { "status": "affected", "version": "15.6(2)S3" }, { "status": "affected", "version": "15.6(1)S4" }, { "status": "affected", "version": "15.6(2)S4" }, { "status": "affected", "version": "15.6(1)T" }, { "status": "affected", "version": "15.6(2)T" }, { "status": "affected", "version": "15.6(1)T0a" }, { "status": "affected", "version": "15.6(1)T1" }, { "status": "affected", "version": "15.6(2)T1" }, { "status": "affected", "version": "15.6(1)T2" }, { "status": "affected", "version": "15.6(2)T2" }, { "status": "affected", "version": "15.6(1)T3" }, { "status": "affected", "version": "15.6(2)T3" }, { "status": "affected", "version": "15.3(1)SY" }, { "status": "affected", "version": "15.3(1)SY1" }, { "status": "affected", "version": "15.3(1)SY2" }, { "status": "affected", "version": "15.6(2)SP" }, { "status": "affected", "version": "15.6(2)SP1" }, { "status": "affected", "version": "15.6(2)SP2" }, { "status": "affected", "version": "15.6(2)SP3" }, { "status": "affected", "version": "15.6(2)SP4" }, { "status": "affected", "version": "15.6(2)SP5" }, { "status": "affected", "version": "15.6(2)SP6" }, { "status": "affected", "version": "15.6(2)SP7" }, { "status": "affected", "version": "15.6(2)SP8" }, { "status": "affected", "version": "15.6(2)SP9" }, { "status": "affected", "version": "15.6(2)SP10" }, { "status": "affected", "version": "15.6(2)SN" }, { "status": "affected", "version": "15.6(3)M" }, { "status": "affected", "version": "15.6(3)M1" }, { "status": "affected", "version": "15.6(3)M0a" }, { "status": "affected", "version": "15.6(3)M1b" }, { "status": "affected", "version": "15.6(3)M2" }, { "status": "affected", "version": "15.6(3)M2a" }, { "status": "affected", "version": "15.6(3)M3" }, { "status": "affected", "version": "15.6(3)M3a" }, { "status": "affected", "version": "15.6(3)M4" }, { "status": "affected", "version": "15.6(3)M5" }, { "status": "affected", "version": "15.6(3)M6" }, { "status": "affected", "version": "15.6(3)M7" }, { "status": "affected", "version": "15.6(3)M6a" }, { "status": "affected", "version": "15.6(3)M6b" }, { "status": "affected", "version": "15.6(3)M8" }, { "status": "affected", "version": "15.6(3)M9" }, { "status": "affected", "version": "15.1(3)SVJ2" }, { "status": "affected", "version": "15.2(4)EC1" }, { "status": "affected", "version": "15.2(4)EC2" }, { "status": "affected", "version": "15.4(1)SY" }, { "status": "affected", "version": "15.4(1)SY1" }, { "status": "affected", "version": "15.4(1)SY2" }, { "status": "affected", "version": "15.4(1)SY3" }, { "status": "affected", "version": "15.4(1)SY4" }, { "status": "affected", "version": "15.5(1)SY" }, { "status": "affected", "version": "15.5(1)SY1" }, { "status": "affected", "version": "15.5(1)SY2" }, { "status": "affected", "version": "15.5(1)SY3" }, { "status": "affected", "version": "15.5(1)SY4" }, { "status": "affected", "version": "15.5(1)SY5" }, { "status": "affected", "version": "15.5(1)SY6" }, { "status": "affected", "version": "15.5(1)SY7" }, { "status": "affected", "version": "15.5(1)SY8" }, { "status": "affected", "version": "15.5(1)SY9" }, { "status": "affected", "version": "15.5(1)SY10" }, { "status": "affected", "version": "15.5(1)SY11" }, { "status": "affected", "version": "15.7(3)M" }, { "status": "affected", "version": "15.7(3)M1" }, { "status": "affected", "version": "15.7(3)M0a" }, { "status": "affected", "version": "15.7(3)M3" }, { "status": "affected", "version": "15.7(3)M2" }, { "status": "affected", "version": "15.7(3)M4" }, { "status": "affected", "version": "15.7(3)M5" }, { "status": "affected", "version": "15.7(3)M4a" }, { "status": "affected", "version": "15.7(3)M4b" }, { "status": "affected", "version": "15.7(3)M6" }, { "status": "affected", "version": "15.7(3)M7" }, { "status": "affected", "version": "15.7(3)M8" }, { "status": "affected", "version": "15.7(3)M9" }, { "status": "affected", "version": "15.8(3)M" }, { "status": "affected", "version": "15.8(3)M1" }, { "status": "affected", "version": "15.8(3)M0a" }, { "status": "affected", "version": "15.8(3)M0b" }, { "status": "affected", "version": "15.8(3)M2" }, { "status": "affected", "version": "15.8(3)M1a" }, { "status": "affected", "version": "15.8(3)M3" }, { "status": "affected", "version": "15.8(3)M2a" }, { "status": "affected", "version": "15.8(3)M4" }, { "status": "affected", "version": "15.8(3)M3a" }, { "status": "affected", "version": "15.8(3)M3b" }, { "status": "affected", "version": "15.8(3)M5" }, { "status": "affected", "version": "15.8(3)M6" }, { "status": "affected", "version": "15.8(3)M7" }, { "status": "affected", "version": "15.8(3)M8" }, { "status": "affected", "version": "15.8(3)M9" }, { "status": "affected", "version": "15.8(3)M10" }, { "status": "affected", "version": "15.9(3)M" }, { "status": "affected", "version": "15.9(3)M1" }, { "status": "affected", "version": "15.9(3)M0a" }, { "status": "affected", "version": "15.9(3)M2" }, { "status": "affected", "version": "15.9(3)M3" }, { "status": "affected", "version": "15.9(3)M2a" }, { "status": "affected", "version": "15.9(3)M3a" }, { "status": "affected", "version": "15.9(3)M4" }, { "status": "affected", "version": "15.9(3)M3b" }, { "status": "affected", "version": "15.9(3)M5" }, { "status": "affected", "version": "15.9(3)M4a" }, { "status": "affected", "version": "15.9(3)M6" }, { "status": "affected", "version": "15.9(3)M7" }, { "status": "affected", "version": "15.9(3)M6a" }, { "status": "affected", "version": "15.9(3)M6b" }, { "status": "affected", "version": "15.9(3)M7a" } ] }, { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.7.0S" }, { "status": "affected", "version": "3.7.1S" }, { "status": "affected", "version": "3.7.2S" }, { "status": "affected", "version": "3.7.3S" }, { "status": "affected", "version": "3.7.4S" }, { "status": "affected", "version": "3.7.5S" }, { "status": "affected", "version": "3.7.6S" }, { "status": "affected", "version": "3.7.7S" }, { "status": "affected", "version": "3.7.4aS" }, { "status": "affected", "version": "3.7.2tS" }, { "status": "affected", "version": "3.7.0bS" }, { "status": "affected", "version": "3.7.1aS" }, { "status": "affected", "version": "3.3.0SG" }, { "status": "affected", "version": "3.3.2SG" }, { "status": "affected", "version": "3.3.1SG" }, { "status": "affected", "version": "3.8.0S" }, { "status": "affected", "version": "3.8.1S" }, { "status": "affected", "version": "3.8.2S" }, { "status": "affected", "version": "3.9.1S" }, { "status": "affected", "version": "3.9.0S" }, { "status": "affected", "version": "3.9.2S" }, { "status": "affected", "version": "3.9.1aS" }, { "status": "affected", "version": "3.9.0aS" }, { "status": "affected", "version": "3.4.0SG" }, { "status": "affected", "version": "3.4.2SG" }, { "status": "affected", "version": "3.4.1SG" }, { "status": "affected", "version": "3.4.3SG" }, { "status": "affected", "version": "3.4.4SG" }, { "status": "affected", "version": "3.4.5SG" }, { "status": "affected", "version": "3.4.6SG" }, { "status": "affected", "version": "3.4.7SG" }, { "status": "affected", "version": "3.4.8SG" }, { "status": "affected", "version": "3.5.0E" }, { "status": "affected", "version": "3.5.1E" }, { "status": "affected", "version": "3.5.2E" }, { "status": "affected", "version": "3.5.3E" }, { "status": "affected", "version": "3.10.0S" }, { "status": "affected", "version": "3.10.1S" }, { "status": "affected", "version": "3.10.2S" }, { "status": "affected", "version": "3.10.3S" }, { "status": "affected", "version": "3.10.4S" }, { "status": "affected", "version": "3.10.5S" }, { "status": "affected", "version": "3.10.6S" }, { "status": "affected", "version": "3.10.2tS" }, { "status": "affected", "version": "3.10.7S" }, { "status": "affected", "version": "3.10.1xbS" }, { "status": "affected", "version": "3.10.8S" }, { "status": "affected", "version": "3.10.8aS" }, { "status": "affected", "version": "3.10.9S" }, { "status": "affected", "version": "3.10.10S" }, { "status": "affected", "version": "3.11.1S" }, { "status": "affected", "version": "3.11.2S" }, { "status": "affected", "version": "3.11.0S" }, { "status": "affected", "version": "3.11.3S" }, { "status": "affected", "version": "3.11.4S" }, { "status": "affected", "version": "3.12.0S" }, { "status": "affected", "version": "3.12.1S" }, { "status": "affected", "version": "3.12.2S" }, { "status": "affected", "version": "3.12.3S" }, { "status": "affected", "version": "3.12.0aS" }, { "status": "affected", "version": "3.12.4S" }, { "status": "affected", "version": "3.13.0S" }, { "status": "affected", "version": "3.13.1S" }, { "status": "affected", "version": "3.13.2S" }, { "status": "affected", "version": "3.13.3S" }, { "status": "affected", "version": "3.13.4S" }, { "status": "affected", "version": "3.13.5S" }, { "status": "affected", "version": "3.13.2aS" }, { "status": "affected", "version": "3.13.0aS" }, { "status": "affected", "version": "3.13.5aS" }, { "status": "affected", "version": "3.13.6S" }, { "status": "affected", "version": "3.13.7S" }, { "status": "affected", "version": "3.13.6aS" }, { "status": "affected", "version": "3.13.7aS" }, { "status": "affected", "version": "3.13.8S" }, { "status": "affected", "version": "3.13.9S" }, { "status": "affected", "version": "3.13.10S" }, { "status": "affected", "version": "3.6.0E" }, { "status": "affected", "version": "3.6.1E" }, { "status": "affected", "version": "3.6.2aE" }, { "status": "affected", "version": "3.6.2E" }, { "status": "affected", "version": "3.6.3E" }, { "status": "affected", "version": "3.6.4E" }, { "status": "affected", "version": "3.6.5E" }, { "status": "affected", "version": "3.6.6E" }, { "status": "affected", "version": "3.6.5aE" }, { "status": "affected", "version": "3.6.5bE" }, { "status": "affected", "version": "3.6.7E" }, { "status": "affected", "version": "3.6.8E" }, { "status": "affected", "version": "3.6.7bE" }, { "status": "affected", "version": "3.6.9E" }, { "status": "affected", "version": "3.6.10E" }, { "status": "affected", "version": "3.14.0S" }, { "status": "affected", "version": "3.14.1S" }, { "status": "affected", "version": "3.14.2S" }, { "status": "affected", "version": "3.14.3S" }, { "status": "affected", "version": "3.14.4S" }, { "status": "affected", "version": "3.15.0S" }, { "status": "affected", "version": "3.15.1S" }, { "status": "affected", "version": "3.15.2S" }, { "status": "affected", "version": "3.15.1cS" }, { "status": "affected", "version": "3.15.3S" }, { "status": "affected", "version": "3.15.4S" }, { "status": "affected", "version": "3.16.0S" }, { "status": "affected", "version": "3.16.1S" }, { "status": "affected", "version": "3.16.1aS" }, { "status": "affected", "version": "3.16.2S" }, { "status": "affected", "version": "3.16.2aS" }, { "status": "affected", "version": "3.16.0cS" }, { "status": "affected", "version": "3.16.3S" }, { "status": "affected", "version": "3.16.2bS" }, { "status": "affected", "version": "3.16.3aS" }, { "status": "affected", "version": "3.16.4S" }, { "status": "affected", "version": "3.16.4aS" }, { "status": "affected", "version": "3.16.4bS" }, { "status": "affected", "version": "3.16.5S" }, { "status": "affected", "version": "3.16.4dS" }, { "status": "affected", "version": "3.16.6S" }, { "status": "affected", "version": "3.16.7S" }, { "status": "affected", "version": "3.16.6bS" }, { "status": "affected", "version": "3.16.7aS" }, { "status": "affected", "version": "3.16.7bS" }, { "status": "affected", "version": "3.16.8S" }, { "status": "affected", "version": "3.16.9S" }, { "status": "affected", "version": "3.16.10S" }, { "status": "affected", "version": "3.17.0S" }, { "status": "affected", "version": "3.17.1S" }, { "status": "affected", "version": "3.17.2S" }, { "status": "affected", "version": "3.17.1aS" }, { "status": "affected", "version": "3.17.3S" }, { "status": "affected", "version": "3.17.4S" }, { "status": "affected", "version": "16.1.1" }, { "status": "affected", "version": "16.1.2" }, { "status": "affected", "version": "16.1.3" }, { "status": "affected", "version": "16.2.1" }, { "status": "affected", "version": "16.2.2" }, { "status": "affected", "version": "3.8.0E" }, { "status": "affected", "version": "3.8.1E" }, { "status": "affected", "version": "3.8.2E" }, { "status": "affected", "version": "3.8.3E" }, { "status": "affected", "version": "3.8.4E" }, { "status": "affected", "version": "3.8.5E" }, { "status": "affected", "version": "3.8.5aE" }, { "status": "affected", "version": "3.8.6E" }, { "status": "affected", "version": "3.8.7E" }, { "status": "affected", "version": "3.8.8E" }, { "status": "affected", "version": "3.8.9E" }, { "status": "affected", "version": "3.8.10E" }, { "status": "affected", "version": "16.3.1" }, { "status": "affected", "version": "16.3.2" }, { "status": "affected", "version": "16.3.3" }, { "status": "affected", "version": "16.3.1a" }, { "status": "affected", "version": "16.3.4" }, { "status": "affected", "version": "16.3.5" }, { "status": "affected", "version": "16.3.5b" }, { "status": "affected", "version": "16.3.6" }, { "status": "affected", "version": "16.3.7" }, { "status": "affected", "version": "16.3.8" }, { "status": "affected", "version": "16.3.9" }, { "status": "affected", "version": "16.3.10" }, { "status": "affected", "version": "16.3.11" }, { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "16.5.1" }, { "status": "affected", "version": "16.5.1a" }, { "status": "affected", "version": "16.5.1b" }, { "status": "affected", "version": "16.5.2" }, { "status": "affected", "version": "16.5.3" }, { "status": "affected", "version": "3.18.0aS" }, { "status": "affected", "version": "3.18.0S" }, { "status": "affected", "version": "3.18.1S" }, { "status": "affected", "version": "3.18.2S" }, { "status": "affected", "version": "3.18.3S" }, { "status": "affected", "version": "3.18.4S" }, { "status": "affected", "version": "3.18.0SP" }, { "status": "affected", "version": "3.18.1SP" }, { "status": "affected", "version": "3.18.1aSP" }, { "status": "affected", "version": "3.18.1bSP" }, { "status": "affected", "version": "3.18.1cSP" }, { "status": "affected", "version": "3.18.2SP" }, { "status": "affected", "version": "3.18.2aSP" }, { "status": "affected", "version": "3.18.3SP" }, { "status": "affected", "version": "3.18.4SP" }, { "status": "affected", "version": "3.18.3aSP" }, { "status": "affected", "version": "3.18.3bSP" }, { "status": "affected", "version": "3.18.5SP" }, { "status": "affected", "version": "3.18.6SP" }, { "status": "affected", "version": "3.18.7SP" }, { "status": "affected", "version": "3.18.8aSP" }, { "status": "affected", "version": "3.18.9SP" }, { "status": "affected", "version": "3.9.0E" }, { "status": "affected", "version": "3.9.1E" }, { "status": "affected", "version": "3.9.2E" }, { "status": "affected", "version": "16.6.1" }, { "status": "affected", "version": "16.6.2" }, { "status": "affected", "version": "16.6.3" }, { "status": "affected", "version": "16.6.4" }, { "status": "affected", "version": "16.6.5" }, { "status": "affected", "version": "16.6.4a" }, { "status": "affected", "version": "16.6.5a" }, { "status": "affected", "version": "16.6.6" }, { "status": "affected", "version": "16.6.7" }, { "status": "affected", "version": "16.6.8" }, { "status": "affected", "version": "16.6.9" }, { "status": "affected", "version": "16.6.10" }, { "status": "affected", "version": "16.7.1" }, { "status": "affected", "version": "16.7.1a" }, { "status": "affected", "version": "16.7.1b" }, { "status": "affected", "version": "16.7.2" }, { "status": "affected", "version": "16.7.3" }, { "status": "affected", "version": "16.7.4" }, { "status": "affected", "version": "16.8.1" }, { "status": "affected", "version": "16.8.1a" }, { "status": "affected", "version": "16.8.1b" }, { "status": "affected", "version": "16.8.1s" }, { "status": "affected", "version": "16.8.1c" }, { "status": "affected", "version": "16.8.1d" }, { "status": "affected", "version": "16.8.2" }, { "status": "affected", "version": "16.8.1e" }, { "status": "affected", "version": "16.8.3" }, { "status": "affected", "version": "16.9.1" }, { "status": "affected", "version": "16.9.2" }, { "status": "affected", "version": "16.9.1a" }, { "status": "affected", "version": "16.9.1b" }, { "status": "affected", "version": "16.9.1s" }, { "status": "affected", "version": "16.9.3" }, { "status": "affected", "version": "16.9.4" }, { "status": "affected", "version": "16.9.3a" }, { "status": "affected", "version": "16.9.5" }, { "status": "affected", "version": "16.9.5f" }, { "status": "affected", "version": "16.9.6" }, { "status": "affected", "version": "16.9.7" }, { "status": "affected", "version": "16.9.8" }, { "status": "affected", "version": "16.10.1" }, { "status": "affected", "version": "16.10.1a" }, { "status": "affected", "version": "16.10.1b" }, { "status": "affected", "version": "16.10.1s" }, { "status": "affected", "version": "16.10.1c" }, { "status": "affected", "version": "16.10.1e" }, { "status": "affected", "version": "16.10.1d" }, { "status": "affected", "version": "16.10.2" }, { "status": "affected", "version": "16.10.1f" }, { "status": "affected", "version": "16.10.1g" }, { "status": "affected", "version": "16.10.3" }, { "status": "affected", "version": "3.10.0E" }, { "status": "affected", "version": "3.10.1E" }, { "status": "affected", "version": "3.10.0cE" }, { "status": "affected", "version": "3.10.2E" }, { "status": "affected", "version": "3.10.3E" }, { "status": "affected", "version": "16.11.1" }, { "status": "affected", "version": "16.11.1a" }, { "status": "affected", "version": "16.11.1b" }, { "status": "affected", "version": "16.11.2" }, { "status": "affected", "version": "16.11.1s" }, { "status": "affected", "version": "16.12.1" }, { "status": "affected", "version": "16.12.1s" }, { "status": "affected", "version": "16.12.1a" }, { "status": "affected", "version": "16.12.1c" }, { "status": "affected", "version": "16.12.1w" }, { "status": "affected", "version": "16.12.2" }, { "status": "affected", "version": "16.12.1y" }, { "status": "affected", "version": "16.12.2a" }, { "status": "affected", "version": "16.12.3" }, { "status": "affected", "version": "16.12.8" }, { "status": "affected", "version": "16.12.2s" }, { "status": "affected", "version": "16.12.1x" }, { "status": "affected", "version": "16.12.1t" }, { "status": "affected", "version": "16.12.4" }, { "status": "affected", "version": "16.12.3s" }, { "status": "affected", "version": "16.12.3a" }, { "status": "affected", "version": "16.12.4a" }, { "status": "affected", "version": "16.12.5" }, { "status": "affected", "version": "16.12.6" }, { "status": "affected", "version": "16.12.1z1" }, { "status": "affected", "version": "16.12.5a" }, { "status": "affected", "version": "16.12.5b" }, { "status": "affected", "version": "16.12.1z2" }, { "status": "affected", "version": "16.12.6a" }, { "status": "affected", "version": "16.12.7" }, { "status": "affected", "version": "16.12.9" }, { "status": "affected", "version": "3.11.0E" }, { "status": "affected", "version": "3.11.1E" }, { "status": "affected", "version": "3.11.2E" }, { "status": "affected", "version": "3.11.3E" }, { "status": "affected", "version": "3.11.1aE" }, { "status": "affected", "version": "3.11.4E" }, { "status": "affected", "version": "3.11.3aE" }, { "status": "affected", "version": "3.11.5E" }, { "status": "affected", "version": "3.11.6E" }, { "status": "affected", "version": "3.11.7E" }, { "status": "affected", "version": "3.11.8E" }, { "status": "affected", "version": "17.1.1" }, { "status": "affected", "version": "17.1.1a" }, { "status": "affected", "version": "17.1.1s" }, { "status": "affected", "version": "17.1.1t" }, { "status": "affected", "version": "17.1.3" }, { "status": "affected", "version": "17.2.1" }, { "status": "affected", "version": "17.2.1r" }, { "status": "affected", "version": "17.2.1a" }, { "status": "affected", "version": "17.2.1v" }, { "status": "affected", "version": "17.2.2" }, { "status": "affected", "version": "17.2.3" }, { "status": "affected", "version": "17.3.1" }, { "status": "affected", "version": "17.3.2" }, { "status": "affected", "version": "17.3.3" }, { "status": "affected", "version": "17.3.1a" }, { "status": "affected", "version": "17.3.1w" }, { "status": "affected", "version": "17.3.2a" }, { "status": "affected", "version": "17.3.1x" }, { "status": "affected", "version": "17.3.1z" }, { "status": "affected", "version": "17.3.4" }, { "status": "affected", "version": "17.3.5" }, { "status": "affected", "version": "17.3.4a" }, { "status": "affected", "version": "17.3.6" }, { "status": "affected", "version": "17.3.4b" }, { "status": "affected", "version": "17.3.4c" }, { "status": "affected", "version": "17.3.5a" }, { "status": "affected", "version": "17.3.5b" }, { "status": "affected", "version": "17.3.7" }, { "status": "affected", "version": "17.4.1" }, { "status": "affected", "version": "17.4.2" }, { "status": "affected", "version": "17.4.1a" }, { "status": "affected", "version": "17.4.1b" }, { "status": "affected", "version": "17.4.2a" }, { "status": "affected", "version": "17.5.1" }, { "status": "affected", "version": "17.5.1a" }, { "status": "affected", "version": "17.5.1c" }, { "status": "affected", "version": "17.6.1" }, { "status": "affected", "version": "17.6.2" }, { "status": "affected", "version": "17.6.1w" }, { "status": "affected", "version": "17.6.1a" }, { "status": "affected", "version": "17.6.1x" }, { "status": "affected", "version": "17.6.3" }, { "status": "affected", "version": "17.6.1y" }, { "status": "affected", "version": "17.6.1z" }, { "status": "affected", "version": "17.6.3a" }, { "status": "affected", "version": "17.6.4" }, { "status": "affected", "version": "17.6.1z1" }, { "status": "affected", "version": "17.6.5" }, { "status": "affected", "version": "17.6.5a" }, { "status": "affected", "version": "17.7.1" }, { "status": "affected", "version": "17.7.1a" }, { "status": "affected", "version": "17.7.1b" }, { "status": "affected", "version": "17.7.2" }, { "status": "affected", "version": "17.10.1" }, { "status": "affected", "version": "17.10.1a" }, { "status": "affected", "version": "17.10.1b" }, { "status": "affected", "version": "17.8.1" }, { "status": "affected", "version": "17.8.1a" }, { "status": "affected", "version": "17.9.1" }, { "status": "affected", "version": "17.9.1w" }, { "status": "affected", "version": "17.9.2" }, { "status": "affected", "version": "17.9.1a" }, { "status": "affected", "version": "17.9.1x" }, { "status": "affected", "version": "17.9.1y" }, { "status": "affected", "version": "17.9.3" }, { "status": "affected", "version": "17.9.2a" }, { "status": "affected", "version": "17.9.1x1" }, { "status": "affected", "version": "17.9.3a" }, { "status": "affected", "version": "17.9.1y1" }, { "status": "affected", "version": "17.11.1" }, { "status": "affected", "version": "17.11.1a" }, { "status": "affected", "version": "17.11.99SW" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Group Encrypted Transport VPN (GET VPN) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker who has administrative control of either a group member or a key server to execute arbitrary code on an affected device or cause the device to crash.\r\n\r This vulnerability is due to insufficient validation of attributes in the Group Domain of Interpretation (GDOI) and G-IKEv2 protocols of the GET VPN feature. An attacker could exploit this vulnerability by either compromising an installed key server or modifying the configuration of a group member to point to a key server that is controlled by the attacker. A successful exploit could allow the attacker to execute arbitrary code and gain full control of the affected system or cause the affected system to reload, resulting in a denial of service (DoS) condition. For more information, see the Details [\"#details\"] section of this advisory." } ], "exploits": [ { "lang": "en", "value": "Cisco discovered attempted exploitation of the GET VPN feature and conducted a technical code review of the feature. This vulnerability was discovered during our internal investigation. Cisco continues to strongly recommend that customers upgrade to a fixed software release to remediate this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:45.130Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-getvpn-rce-g8qR68sx", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-getvpn-rce-g8qR68sx" } ], "source": { "advisory": "cisco-sa-getvpn-rce-g8qR68sx", "defects": [ "CSCwe14195", "CSCwe24118", "CSCwf49531" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20109", "datePublished": "2023-09-27T17:23:21.589Z", "dateReserved": "2022-10-27T18:47:50.343Z", "dateUpdated": "2025-07-30T01:37:15.798Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-26369 (GCVE-0-2023-26369)
Vulnerability from cvelistv5
Published
2023-09-13 08:17
Modified
2025-07-30 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write ()
Summary
Acrobat Reader versions 23.003.20284 (and earlier), 20.005.30516 (and earlier) and 20.005.30514 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Adobe | Acrobat Reader |
Version: 0 ≤ 20.005.30514 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.438Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-34.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-26369", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-04T17:54:19.873110Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2023-09-14", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-26369" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:37:17.338Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2023-09-14T00:00:00+00:00", "value": "CVE-2023-26369 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Acrobat Reader", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "20.005.30514", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2023-09-12T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Acrobat Reader versions 23.003.20284 (and earlier), 20.005.30516 (and earlier) and 20.005.30514 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write (CWE-787)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-13T08:17:43.954Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-34.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "[Google Project Zero] Adobe Acrobat DC OOBW 0-day actively exploited in the wild" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26369", "datePublished": "2023-09-13T08:17:43.954Z", "dateReserved": "2023-02-22T19:47:52.380Z", "dateUpdated": "2025-07-30T01:37:17.338Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-3812 (GCVE-0-2023-3812)
Vulnerability from cvelistv5
Published
2023-07-24 15:19
Modified
2025-10-09 11:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
An out-of-bounds memory access flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Red Hat | Red Hat Enterprise Linux 8 |
Unaffected: 0:4.18.0-513.9.1.rt7.311.el8_9 < * cpe:/a:redhat:enterprise_linux:8::realtime cpe:/a:redhat:enterprise_linux:8::nfv |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:08:50.501Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2023:6799", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:6799" }, { "name": "RHSA-2023:6813", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:6813" }, { "name": "RHSA-2023:7370", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7370" }, { "name": "RHSA-2023:7379", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7379" }, { "name": "RHSA-2023:7382", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7382" }, { "name": "RHSA-2023:7389", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7389" }, { "name": "RHSA-2023:7411", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7411" }, { "name": "RHSA-2023:7418", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7418" }, { "name": "RHSA-2023:7548", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7548" }, { "name": "RHSA-2023:7549", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7549" }, { "name": "RHSA-2023:7554", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:7554" }, { "name": "RHSA-2024:0340", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:0340" }, { "name": "RHSA-2024:0378", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:0378" }, { "name": "RHSA-2024:0412", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:0412" }, { "name": "RHSA-2024:0461", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:0461" }, { "name": "RHSA-2024:0554", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:0554" }, { "name": "RHSA-2024:0562", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:0562" }, { "name": "RHSA-2024:0563", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:0563" }, { "name": "RHSA-2024:0575", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:0575" }, { "name": "RHSA-2024:0593", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:0593" }, { "name": "RHSA-2024:1961", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:1961" }, { "name": "RHSA-2024:2006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:2006" }, { "name": "RHSA-2024:2008", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:2008" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-3812" }, { "name": "RHBZ#2224048", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-3812", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-05T18:36:18.926997Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-05T18:47:48.945Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:8::realtime", "cpe:/a:redhat:enterprise_linux:8::nfv" ], "defaultStatus": "affected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-513.9.1.rt7.311.el8_9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-513.9.1.el8_9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8::baseos" ], "defaultStatus": "unaffected", "packageName": "kpatch-patch", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ], "defaultStatus": "unaffected", "packageName": "kpatch-patch", "product": "Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-147.94.1.el8_1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos", "cpe:/o:redhat:rhel_aus:8.2::baseos" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-193.133.1.el8_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_tus:8.2::nfv", "cpe:/a:redhat:rhel_tus:8.2::realtime" ], "defaultStatus": "affected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-193.133.1.rt13.184.el8_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos", "cpe:/o:redhat:rhel_aus:8.2::baseos" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-193.133.1.el8_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_e4s:8.2::baseos" ], "defaultStatus": "unaffected", "packageName": "kpatch-patch", "product": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos", "cpe:/o:redhat:rhel_aus:8.2::baseos" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-193.133.1.el8_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.4::baseos", "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-305.120.1.el8_4", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_tus:8.4::realtime", "cpe:/a:redhat:rhel_tus:8.4::nfv" ], "defaultStatus": "affected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-305.120.1.rt7.196.el8_4", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.4::baseos", "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-305.120.1.el8_4", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.4::baseos", "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-305.120.1.el8_4", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_e4s:8.4::baseos" ], "defaultStatus": "unaffected", "packageName": "kpatch-patch", "product": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:8.6::baseos" ], "defaultStatus": "unaffected", "packageName": "kpatch-patch", "product": "Red Hat Enterprise Linux 8.6 Extended Update Support", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhev_hypervisor:4.4::el8", "cpe:/o:redhat:rhel_eus:8.6::baseos", "cpe:/a:redhat:rhel_eus:8.6::crb" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8.6 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-372.87.1.el8_6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:8.8::baseos" ], "defaultStatus": "unaffected", "packageName": "kpatch-patch", "product": "Red Hat Enterprise Linux 8.8 Extended Update Support", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:8.8::baseos", "cpe:/a:redhat:rhel_eus:8.8::crb" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 8.8 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-477.43.1.el8_8", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::nfv", "cpe:/o:redhat:enterprise_linux:9::baseos", "cpe:/a:redhat:enterprise_linux:9::realtime", "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-362.18.1.el9_3", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9::baseos" ], "defaultStatus": "unaffected", "packageName": "kpatch-patch", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::nfv", "cpe:/o:redhat:enterprise_linux:9::baseos", "cpe:/a:redhat:enterprise_linux:9::realtime", "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-362.18.1.el9_3", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/o:redhat:rhel_eus:9.0::baseos", "cpe:/a:redhat:rhel_eus:9.0::crb" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 9.0 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-70.80.1.el9_0", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_eus:9.0::nfv", "cpe:/a:redhat:rhel_eus:9.0::realtime" ], "defaultStatus": "affected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 9.0 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-70.80.1.rt21.151.el9_0", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:9.0::baseos" ], "defaultStatus": "unaffected", "packageName": "kpatch-patch", "product": "Red Hat Enterprise Linux 9.0 Extended Update Support", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_eus:9.2::crb", "cpe:/o:redhat:rhel_eus:9.2::baseos", "cpe:/a:redhat:rhel_eus:9.2::appstream" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 9.2 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-284.40.1.el9_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_eus:9.2::realtime", "cpe:/a:redhat:rhel_eus:9.2::nfv" ], "defaultStatus": "affected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 9.2 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:5.14.0-284.40.1.rt14.325.el9_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:9.2::baseos" ], "defaultStatus": "unaffected", "packageName": "kpatch-patch", "product": "Red Hat Enterprise Linux 9.2 Extended Update Support", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhev_hypervisor:4.4::el8", "cpe:/o:redhat:rhel_eus:8.6::baseos", "cpe:/a:redhat:rhel_eus:8.6::crb" ], "defaultStatus": "affected", "packageName": "kernel", "product": "Red Hat Virtualization 4 for Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.18.0-372.87.1.el8_6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:6" ], "defaultStatus": "unaffected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 6", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unaffected", "packageName": "kernel", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unaffected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9" ], "defaultStatus": "affected", "packageName": "kernel-rt", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" } ], "datePublic": "2022-10-22T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Important" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-09T11:47:08.249Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2023:6799", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:6799" }, { "name": "RHSA-2023:6813", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:6813" }, { "name": "RHSA-2023:7370", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7370" }, { "name": "RHSA-2023:7379", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7379" }, { "name": "RHSA-2023:7382", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7382" }, { "name": "RHSA-2023:7389", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7389" }, { "name": "RHSA-2023:7411", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7411" }, { "name": "RHSA-2023:7418", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7418" }, { "name": "RHSA-2023:7548", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7548" }, { "name": "RHSA-2023:7549", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7549" }, { "name": "RHSA-2023:7554", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:7554" }, { "name": "RHSA-2024:0340", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:0340" }, { "name": "RHSA-2024:0378", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:0378" }, { "name": "RHSA-2024:0412", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:0412" }, { "name": "RHSA-2024:0461", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:0461" }, { "name": "RHSA-2024:0554", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:0554" }, { "name": "RHSA-2024:0562", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:0562" }, { "name": "RHSA-2024:0563", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:0563" }, { "name": "RHSA-2024:0575", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:0575" }, { "name": "RHSA-2024:0593", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:0593" }, { "name": "RHSA-2024:1961", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:1961" }, { "name": "RHSA-2024:2006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:2006" }, { "name": "RHSA-2024:2008", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:2008" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-3812" }, { "name": "RHBZ#2224048", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048" }, { "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0" } ], "timeline": [ { "lang": "en", "time": "2023-07-19T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2022-10-22T00:00:00+00:00", "value": "Made public." } ], "title": "Kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags", "workarounds": [ { "lang": "en", "value": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically." } ], "x_redhatCweChain": "(CWE-416|CWE-787): Use After Free or Out-of-bounds Write" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-3812", "datePublished": "2023-07-24T15:19:21.817Z", "dateReserved": "2023-07-20T13:02:44.826Z", "dateUpdated": "2025-10-09T11:47:08.249Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-3935 (GCVE-0-2023-3935)
Vulnerability from cvelistv5
Published
2023-09-13 13:19
Modified
2025-08-27 20:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A heap buffer overflow vulnerability in Wibu CodeMeter Runtime network service up to version 7.60b allows an unauthenticated, remote attacker to achieve RCE and gain full access of the host system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Wibu | CodeMeter Runtime |
Version: 0.0 < |
||
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:08:50.775Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/AdvisoryWIBU-230704-01-v3.0.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert.vde.com/en/advisories/VDE-2023-031/" }, { "tags": [ "x_transferred" ], "url": "https://cert.vde.com/en/advisories/VDE-2023-030/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-3935", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-26T21:50:55.835781Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-27T20:32:53.842Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "CodeMeter Runtime", "vendor": "Wibu", "versions": [ { "lessThanOrEqual": "7.60b", "status": "affected", "version": "0.0", "versionType": "custom" } ] }, { "defaultStatus": "affected", "product": "CodeMeter Runtime", "vendor": "Wibu", "versions": [ { "status": "unaffected", "version": "7.21g" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A heap buffer overflow vulnerability in Wibu CodeMeter Runtime network service up to version 7.60b allows an unauthenticated, remote attacker to achieve RCE and gain full access of the host system." } ], "value": "A heap buffer overflow vulnerability in Wibu CodeMeter Runtime network service up to version 7.60b allows an unauthenticated, remote attacker to achieve RCE and gain full access of the host system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-19T07:00:20.911Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "url": "https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/AdvisoryWIBU-230704-01-v3.0.pdf" }, { "url": "https://cert.vde.com/en/advisories/VDE-2023-031/" }, { "url": "https://cert.vde.com/en/advisories/VDE-2023-030/" } ], "source": { "defect": [ "CERT@VDE#64566" ], "discovery": "UNKNOWN" }, "title": "Wibu: Buffer Overflow in CodeMeter Runtime", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2023-3935", "datePublished": "2023-09-13T13:19:18.392Z", "dateReserved": "2023-07-25T13:02:40.206Z", "dateUpdated": "2025-08-27T20:32:53.842Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-40547 (GCVE-0-2023-40547)
Vulnerability from cvelistv5
Published
2024-01-25 15:54
Modified
2025-10-01 08:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A remote code execution vulnerability was found in Shim. The Shim boot support trusts attacker-controlled values when parsing an HTTP response. This flaw allows an attacker to craft a specific malicious HTTP request, leading to a completely controlled out-of-bounds write primitive and complete system compromise. This flaw is only exploitable during the early boot phase, an attacker needs to perform a Man-in-the-Middle or compromise the boot server to be able to exploit this vulnerability successfully.
References
URL | Tags | ||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Red Hat | Red Hat Enterprise Linux 7 |
Unaffected: 0:15.8-3.el7 < * cpe:/o:redhat:enterprise_linux:7::client cpe:/o:redhat:enterprise_linux:7::server cpe:/o:redhat:enterprise_linux:7::workstation |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:38:50.942Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/01/26/1" }, { "name": "RHSA-2024:1834", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:1834" }, { "name": "RHSA-2024:1835", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:1835" }, { "name": "RHSA-2024:1873", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:1873" }, { "name": "RHSA-2024:1876", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:1876" }, { "name": "RHSA-2024:1883", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:1883" }, { "name": "RHSA-2024:1902", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:1902" }, { "name": "RHSA-2024:1903", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:1903" }, { "name": "RHSA-2024:1959", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:1959" }, { "name": "RHSA-2024:2086", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:2086" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-40547" }, { "name": "RHBZ#2234589", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2234589" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00009.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40547", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-13T05:00:44.907619Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-17T21:19:29.168Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ], "defaultStatus": "affected", "packageName": "shim", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:15.8-3.el7", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ], "defaultStatus": "affected", "packageName": "shim-signed", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:15.8-1.el7", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8::baseos" ], "defaultStatus": "affected", "packageName": "shim", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:15.8-4.el8_9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_aus:8.2::baseos", "cpe:/o:redhat:rhel_tus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos" ], "defaultStatus": "affected", "packageName": "shim", "product": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:15.8-2.el8_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_aus:8.2::baseos", "cpe:/o:redhat:rhel_tus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos" ], "defaultStatus": "affected", "packageName": "shim", "product": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:15.8-2.el8_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_aus:8.2::baseos", "cpe:/o:redhat:rhel_tus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos" ], "defaultStatus": "affected", "packageName": "shim", "product": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:15.8-2.el8_2", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.4::baseos", "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos" ], "defaultStatus": "affected", "packageName": "shim", "product": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:15.8-2.el8_4", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.4::baseos", "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos" ], "defaultStatus": "affected", "packageName": "shim", "product": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:15.8-2.el8_4", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_tus:8.4::baseos", "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/o:redhat:rhel_e4s:8.4::baseos" ], "defaultStatus": "affected", "packageName": "shim", "product": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:15.8-2.el8_4", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:8.6::baseos" ], "defaultStatus": "affected", "packageName": "shim", "product": "Red Hat Enterprise Linux 8.6 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:15.8-2.el8_6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:8.8::baseos", "cpe:/a:redhat:rhel_eus:8.8::crb" ], "defaultStatus": "affected", "packageName": "shim", "product": "Red Hat Enterprise Linux 8.8 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:15.8-2.el8", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:8.8::baseos", "cpe:/a:redhat:rhel_eus:8.8::crb" ], "defaultStatus": "affected", "packageName": "shim-unsigned-x64", "product": "Red Hat Enterprise Linux 8.8 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:15.8-2.el8", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9::baseos" ], "defaultStatus": "affected", "packageName": "shim", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:15.8-4.el9_3", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:9.0::baseos", "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb" ], "defaultStatus": "affected", "packageName": "shim", "product": "Red Hat Enterprise Linux 9.0 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:15.8-3.el9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:9.0::baseos", "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb" ], "defaultStatus": "affected", "packageName": "shim-unsigned-aarch64", "product": "Red Hat Enterprise Linux 9.0 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:15.8-2.el9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:9.0::baseos", "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb" ], "defaultStatus": "affected", "packageName": "shim-unsigned-x64", "product": "Red Hat Enterprise Linux 9.0 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:15.8-2.el9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhel_eus:9.2::baseos" ], "defaultStatus": "affected", "packageName": "shim", "product": "Red Hat Enterprise Linux 9.2 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:15.8-3.el9_2", "versionType": "rpm" } ] } ], "credits": [ { "lang": "en", "value": "Red Hat would like to thank Bill Demirkapi (Microsoft Security Response Center) for reporting this issue." } ], "datePublic": "2024-01-23T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability was found in Shim. The Shim boot support trusts attacker-controlled values when parsing an HTTP response. This flaw allows an attacker to craft a specific malicious HTTP request, leading to a completely controlled out-of-bounds write primitive and complete system compromise. This flaw is only exploitable during the early boot phase, an attacker needs to perform a Man-in-the-Middle or compromise the boot server to be able to exploit this vulnerability successfully." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Important" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-01T08:50:56.538Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2024:1834", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:1834" }, { "name": "RHSA-2024:1835", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:1835" }, { "name": "RHSA-2024:1873", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:1873" }, { "name": "RHSA-2024:1876", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:1876" }, { "name": "RHSA-2024:1883", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:1883" }, { "name": "RHSA-2024:1902", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:1902" }, { "name": "RHSA-2024:1903", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:1903" }, { "name": "RHSA-2024:1959", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:1959" }, { "name": "RHSA-2024:2086", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:2086" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-40547" }, { "name": "RHBZ#2234589", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2234589" } ], "timeline": [ { "lang": "en", "time": "2023-05-05T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2024-01-23T00:00:00+00:00", "value": "Made public." } ], "title": "Shim: rce in http boot support may lead to secure boot bypass", "workarounds": [ { "lang": "en", "value": "If a system isn\u2019t required to boot from the network, configure the server\u2019s boot order to disable entirely or skip the network boot." } ], "x_redhatCweChain": "CWE-346-\u003eCWE-787: Origin Validation Error leads to Out-of-bounds Write" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-40547", "datePublished": "2024-01-25T15:54:23.102Z", "dateReserved": "2023-08-15T20:04:15.615Z", "dateUpdated": "2025-10-01T08:50:56.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation ID: MIT-3
Phase: Requirements
Strategy: Language Selection
Description:
- Use a language that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
- For example, many languages that perform their own memory management, such as Java and Perl, are not subject to buffer overflows. Other languages, such as Ada and C#, typically provide overflow protection, but the protection can be disabled by the programmer.
- Be wary that a language's interface to native code may still be subject to overflows, even if the language itself is theoretically safe.
Mitigation ID: MIT-4.1
Phase: Architecture and Design
Strategy: Libraries or Frameworks
Description:
- Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
- Examples include the Safe C String Library (SafeStr) by Messier and Viega [REF-57], and the Strsafe.h library from Microsoft [REF-56]. These libraries provide safer versions of overflow-prone string-handling functions.
Mitigation ID: MIT-10
Phases: Operation, Build and Compilation
Strategy: Environment Hardening
Description:
- Use automatic buffer overflow detection mechanisms that are offered by certain compilers or compiler extensions. Examples include: the Microsoft Visual Studio /GS flag, Fedora/Red Hat FORTIFY_SOURCE GCC flag, StackGuard, and ProPolice, which provide various mechanisms including canary-based detection and range/index checking.
- D3-SFCV (Stack Frame Canary Validation) from D3FEND [REF-1334] discusses canary-based detection in detail.
Mitigation ID: MIT-9
Phase: Implementation
Description:
- Consider adhering to the following rules when allocating and managing an application's memory:
- Double check that the buffer is as large as specified.
- When using functions that accept a number of bytes to copy, such as strncpy(), be aware that if the destination buffer size is equal to the source buffer size, it may not NULL-terminate the string.
- Check buffer boundaries if accessing the buffer in a loop and make sure there is no danger of writing past the allocated space.
- If necessary, truncate all input strings to a reasonable length before passing them to the copy and concatenation functions.
Mitigation ID: MIT-11
Phases: Operation, Build and Compilation
Strategy: Environment Hardening
Description:
- Run or compile the software using features or extensions that randomly arrange the positions of a program's executable and libraries in memory. Because this makes the addresses unpredictable, it can prevent an attacker from reliably jumping to exploitable code.
- Examples include Address Space Layout Randomization (ASLR) [REF-58] [REF-60] and Position-Independent Executables (PIE) [REF-64]. Imported modules may be similarly realigned if their default memory addresses conflict with other modules, in a process known as "rebasing" (for Windows) and "prelinking" (for Linux) [REF-1332] using randomly generated addresses. ASLR for libraries cannot be used in conjunction with prelink since it would require relocating the libraries at run-time, defeating the whole purpose of prelinking.
- For more information on these techniques see D3-SAOR (Segment Address Offset Randomization) from D3FEND [REF-1335].
Mitigation ID: MIT-12
Phase: Operation
Strategy: Environment Hardening
Description:
- Use a CPU and operating system that offers Data Execution Protection (using hardware NX or XD bits) or the equivalent techniques that simulate this feature in software, such as PaX [REF-60] [REF-61]. These techniques ensure that any instruction executed is exclusively at a memory address that is part of the code segment.
- For more information on these techniques see D3-PSEP (Process Segment Execution Prevention) from D3FEND [REF-1336].
Mitigation ID: MIT-13
Phase: Implementation
Description:
- Replace unbounded copy functions with analogous functions that support length arguments, such as strcpy with strncpy. Create these if they are not available.
No CAPEC attack patterns related to this CWE.